4.3
CVSSv2

CVE-2014-0130

Published: 07/05/2014 Updated: 13/02/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 384
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Directory traversal vulnerability in actionpack/lib/abstract_controller/base.rb in the implicit-render implementation in Ruby on Rails prior to 3.2.18, 4.0.x prior to 4.0.5, and 4.1.x prior to 4.1.1, when certain route globbing configurations are enabled, allows remote malicious users to read arbitrary files via a crafted request.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

redhat subscription asset manager

rubyonrails ruby on rails

rubyonrails rails 4.0.0

rubyonrails rails 4.0.1

rubyonrails rails 4.0.2

rubyonrails rails 4.1.0

rubyonrails rails 3.2.0

rubyonrails rails 3.2.7

rubyonrails rails 3.2.8

rubyonrails rails 3.2.9

rubyonrails rails 3.2.13

rubyonrails rails 3.2.15

rubyonrails rails 4.0.4

rubyonrails rails 3.2.1

rubyonrails rails 3.2.5

rubyonrails rails 3.2.6

rubyonrails rails 3.2.10

rubyonrails rails 3.2.11

rubyonrails rails 3.2.12

rubyonrails rails 3.2.16

rubyonrails rails 4.0.3

rubyonrails rails 3.2.2

rubyonrails rails 3.2.3

rubyonrails rails 3.2.4

Vendor Advisories

A directory traversal flaw was found in the way Ruby on Rails handled wildcard segments in routes with implicit rendering A remote attacker could use this flaw to retrieve arbitrary local files accessible to a Ruby on Rails application using the aforementioned routes via a specially crafted request ...

Github Repositories

Fake vulnerabilities ruby/bundler Example repository containing fake data with vulnerable dependencies This repository fakes at least the dependencies found in bundle-auditlog $ bundle-audit | head Name: actionpack Version: 410 Advisory: CVE-2014-0130 Criticality: Medium URL: groupsgooglecom/forum/#!topic/rubyonrails-security/NkKc7vTW70o Title: Directory Traversal

Vulnerable Ruby Website

VulnerableRubyWebsite¶ ↑ VulnerableRubyWebsite is a vulnerable Ruby on Rails web app designed to be used for testing of security scanners, providing examples of exploitable code and an app that can be used for training people on how to exploit or not get exploited on Ruby on Rails websites Vulnerability List¶ ↑ CVE-2014-0130 - Commonly known as the glob

cve-2014-0130 rails directory traversal vuln

CVE-2014-0130 Test Case¶ ↑ Payload : site/api/%5C/%5C/%5C/%5C/%5C/{{CAT_DIR}} Netsparker Detected :¶ ↑ HackerOne ¶ ↑ 1 - newreliccom rails directory traversal vuln by droidsec - hackeronecom/reports/134032 Reference ¶ ↑ wwwopenwallcom/lists/oss-security/2014/05/06/12 blogflowdockcom/2014/05/07/how-we-found-a-direc