9.8
CVSSv3

CVE-2019-5420

Published: 27/03/2019 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 760
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A remote code execution vulnerability in development mode Rails <5.2.2.1, <6.0.0.beta3 can allow an malicious user to guess the automatically generated development mode secret token. This secret token can be used in combination with other Rails internals to escalate to a remote code execution exploit.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

rubyonrails rails

rubyonrails rails 6.0.0

debian debian linux 8.0

fedoraproject fedora 30

Vendor Advisories

Debian Bug report logs - #924521 rails: CVE-2019-5420 Package: src:rails; Maintainer for src:rails is Debian Ruby Extras Maintainers &lt;pkg-ruby-extras-maintainers@listsaliothdebianorg&gt;; Reported by: Salvatore Bonaccorso &lt;carnil@debianorg&gt; Date: Wed, 13 Mar 2019 21:45:02 UTC Severity: important Tags: security, upst ...
Debian Bug report logs - #924520 rails: CVE-2019-5418 CVE-2019-5419 Package: src:rails; Maintainer for src:rails is Debian Ruby Extras Maintainers &lt;pkg-ruby-extras-maintainers@listsaliothdebianorg&gt;; Reported by: Salvatore Bonaccorso &lt;carnil@debianorg&gt; Date: Wed, 13 Mar 2019 21:33:02 UTC Severity: grave Tags: secu ...

Exploits

## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule &lt; Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient include Msf::Exploit::EXE include Msf::Exploit::FileDropper include Msf::Auxiliary::Re ...
This Metasploit module exploits a vulnerability in Ruby on Rails In development mode, a Rails application would use its name as the secret_key_base, and can be easily extracted by visiting an invalid resource for a path As a result, this allows a remote user to create and deliver a signed serialized payload, load it by the application, and gain r ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> [CVE-2019-5420] Possible Remote Code Execution Exploit in Rails Development Mode <!--X-Subject-Header-End--> <!--X-Head-of-Mes ...

Github Repositories

Some good-boy scripts I've made throughout my time learning aggressive infosec

pentester-bounty-hunter-scripts Just posting some of the scripts I write as I strengthen my pythonic coding, some exploit scripts as I work through their write-ups and attempt to develop my own PoC's, as well as random scripts from one-off challenges or snippets undeserving of an entire github shrine dedicated to their rancid memory Thanks for reading and checking out my

Exploit for the Rails CVE-2019-5420

CVE-2019-5420 Exploit for Rails CVE-2019-5420 The issue Until Rails v522, when secure the sessions in development mode, the application derives the key from the name of the application

CVE-2019-5420 (Ruby on Rails)

CVE-2019-5420 CVE-2019-5420 (Ruby on Rails) For educational purposes only See Reference for the details Environment Ruby: 260p0 Rails: 522 Run $ docker run --name cve-2019-5420 --rm -p 3000:3000 knqyf263/cve-2019-5420 Exploit Execute touch /tmp/rce $ curl 127001:3000/rails/active_storage/disk/eyJfcmFpbHMiOnsibWVzc2FnZSI6

Ruby反序列化命令执行漏洞(CVE-2019-5420)-vulfocus通关版

ruby 反序列化 (CVE-2019-5420) githubcom/PenTestical/CVE-2019-5420 参考: [1] Ruby on Rails 命令执行漏洞payload实现过程 hackeronecom/reports/473888 Since ActiveSupport::MessageVerifier and ActiveSupport::MessageEncryptor use Marshal as the default serializer, I

A vulnerability can allow an attacker to guess the automatically generated development mode secret token.

CVE-2019-5420 A vulnerability can allow an attacker to guess the automatically generated development mode secret token Ruby-on-Rails when it is running in development mode In development mode, it is possible for an attacker to guess the key used to secure the sessions Decryption: Key Generate: Rails uses 3 environments (development,test,production), when an application uses

Exploit in Rails Development Mode. With some knowledge of a target application it is possible for an attacker to guess the automatically generated development mode secret token. This secret token can be used in combination with other Rails internals to escalate to a remote code execution exploit.

CVE-2019-5420 PoC A remote code execution vulnerability in development mode Rails &lt;5221, &lt;600beta3 can allow an attacker to guess the automatically generated development mode secret token This secret token can be used in combination with other Rails internals to escalate to a remote code execution exploit This PoC code for CVE-2019-5420 escalates the privi

Some good-boy scripts I've made throughout my time learning aggressive infosec

pentester-bounty-hunter-scripts Just posting some of the scripts I write as I strengthen my pythonic coding, some exploit scripts as I work through their write-ups and attempt to develop my own PoC's, as well as random scripts from one-off challenges or snippets undeserving of an entire github shrine dedicated to their rancid memory Thanks for reading and checking out my

A curated list of security resources for a Ruby on Rails application

Awesome Rails Security A curated list of security resources for a Ruby on Rails application Table of Contents Gems Authentication and OAuth Authorization Rate Limiting Request Management Static Code Analysis File Upload Logging and Monitoring Password Strength Tools Static Code Analysis Logging and Monitoring Security Vulnerability Advisory Resources Official Resourc

A collection of vulnerable applications for research purposes

Vuln Chest A collection of vulnerable applications for research purposes CVEs CVE-2018-15473: OpenSSH User Enumeration CVE-2019-3799: Spring Cloud Config Server - Directory Traversal Vulnerability CVE-2019-5420: Ruby On Rails - DoubleTap Development Mode secret_key_base Remote Code Execution

RCE on Rails 5.2.2 using a path traversal (CVE-2019-5418) and a deserialization of Ruby objects (CVE-2019-5420)

Rails-doubletap-exploit RCE on Rails 522 using a path traversal (CVE-2019-5418) and a deserialization of Ruby objects (CVE-2019-5420) Technical Analysis: CVE-2019-5418 - githubcom/mpgn/CVE-2019-5418 CVE-2019-5420 - hackeronecom/reports/473888 Security Adivsory: CVE-2019-5418 - groupsgooglecom/forum/#!topic/rubyonrails-security/pFRKI96Sm8Q CVE-2

cve-2019-5420

CVE-2019-5420 This is part of Cved: a tool to manage vulnerable docker containers Cved: githubcom/git-rep-src/cved Image source: githubcom/cved-sources/cve-2019-5420 Image author: githubcom/knqyf263/CVE-2019-5420

POC Exploit written in Ruby

CVE-2019-5420rb POC Exploit written in Ruby Input your cookies from the target app into the script and run via ruby /exploitrb

CVE-2019-5420 poc made for learning

CVE-2019-5420 Ruby-on-Rails offers three different environments it can run in: development, test and production You should obviously not have code running in development or test available on the internet but it (as always) happens (for example in staging environments) Ruby-on-Rails uses “signed-sessions” to allow people to easily scale their applications Over tim

CVE-2019-5420-POC A remote code execution vulnerability in development mode Rails &lt;5221, &lt;600beta3 can allow an attacker to guess the automatically generated development mode secret token This secret token can be used in combination with other Rails internals to escalate to a remote code execution exploit

A curated list of security resources for a Ruby on Rails application

Awesome Rails Security A curated list of security resources for a Ruby on Rails application Table of Contents Gems Authentication and OAuth Authorization Rate Limiting Request Management Static Code Analysis File Upload Logging and Monitoring Password Strength Tools Static Code Analysis Logging and Monitoring Security Vulnerability Advisory Resources Official Resourc

RCE on Rails 5.2.2 using a path traversal (CVE-2019-5418) and a deserialization of Ruby objects (CVE-2019-5420)

Rails-doubletap-exploit RCE on Rails 522 using a path traversal (CVE-2019-5418) and a deserialization of Ruby objects (CVE-2019-5420) Technical Analysis: CVE-2019-5418 - githubcom/mpgn/CVE-2019-5418 CVE-2019-5420 - hackeronecom/reports/473888 Security Adivsory: CVE-2019-5418 - groupsgooglecom/forum/#!topic/rubyonrails-security/pFRKI96Sm8Q CVE-2