Vulnerabilities > Rubyonrails

DATE CVE VULNERABILITY TITLE RISK
2015-07-26 CVE-2015-3227 XML Parsing Remote Denial of Service vulnerability in Ruby on Rails activesupport
The (1) jdom.rb and (2) rexml.rb components in Active Support in Ruby on Rails before 4.1.11 and 4.2.x before 4.2.2, when JDOM or REXML is enabled, allow remote attackers to cause a denial of service (SystemStackError) via a large XML document depth.
network
low complexity
opensuse rubyonrails
5.0
2015-07-26 CVE-2015-3226 Cross-site Scripting vulnerability in Rubyonrails Rails and Ruby ON Rails
Cross-site scripting (XSS) vulnerability in json/encoding.rb in Active Support in Ruby on Rails 3.x and 4.1.x before 4.1.11 and 4.2.x before 4.2.2 allows remote attackers to inject arbitrary web script or HTML via a crafted Hash that is mishandled during JSON encoding.
4.3
2015-07-26 CVE-2015-3224 Improper Access Control vulnerability in Rubyonrails web Console 2.1.2
request.rb in Web Console before 2.1.3, as used with Ruby on Rails 3.x and 4.x, does not properly restrict the use of X-Forwarded-For headers in determining a client's IP address, which allows remote attackers to bypass the whitelisted_ips protection mechanism via a crafted request.
4.3
2015-07-26 CVE-2015-1840 Information Exposure vulnerability in multiple products
jquery_ujs.js in jquery-rails before 3.1.3 and 4.x before 4.0.4 and rails.js in jquery-ujs before 1.0.4, as used with Ruby on Rails 3.x and 4.x, allow remote attackers to bypass the Same Origin Policy, and trigger transmission of a CSRF token to a different-domain web server, via a leading space character in a URL within an attribute value.
network
low complexity
fedoraproject rubyonrails opensuse CWE-200
5.0
2014-11-18 CVE-2014-7829 Path Traversal vulnerability in multiple products
Directory traversal vulnerability in actionpack/lib/action_dispatch/middleware/static.rb in Action Pack in Ruby on Rails 3.x before 3.2.21, 4.0.x before 4.0.12, 4.1.x before 4.1.8, and 4.2.x before 4.2.0.beta4, when serve_static_assets is enabled, allows remote attackers to determine the existence of files outside the application root via vectors involving a \ (backslash) character, a similar issue to CVE-2014-7818.
network
low complexity
opensuse rubyonrails CWE-22
5.0
2014-11-16 CVE-2014-3916 Data Processing Errors vulnerability in Rubyonrails Rails 1.9.3/2.0.0/2.1.0
The str_buf_cat function in string.c in Ruby 1.9.3, 2.0.0, and 2.1 allows context-dependent attackers to cause a denial of service (segmentation fault and crash) via a long string.
network
low complexity
rubyonrails CWE-19
5.0
2014-11-08 CVE-2014-7818 Path Traversal vulnerability in multiple products
Directory traversal vulnerability in actionpack/lib/action_dispatch/middleware/static.rb in Action Pack in Ruby on Rails 3.x before 3.2.20, 4.0.x before 4.0.11, 4.1.x before 4.1.7, and 4.2.x before 4.2.0.beta3, when serve_static_assets is enabled, allows remote attackers to determine the existence of files outside the application root via a /..%2F sequence.
4.3
2014-08-20 CVE-2014-3514 Permissions, Privileges, and Access Controls vulnerability in Rubyonrails Rails
activerecord/lib/active_record/relation/query_methods.rb in Active Record in Ruby on Rails 4.0.x before 4.0.9 and 4.1.x before 4.1.5 allows remote attackers to bypass the strong parameters protection mechanism via crafted input to an application that makes create_with calls.
network
low complexity
rubyonrails CWE-264
7.5
2014-07-07 CVE-2014-3483 SQL Injection vulnerability in Rubyonrails Rails
SQL injection vulnerability in activerecord/lib/active_record/connection_adapters/postgresql/quoting.rb in the PostgreSQL adapter for Active Record in Ruby on Rails 4.x before 4.0.7 and 4.1.x before 4.1.3 allows remote attackers to execute arbitrary SQL commands by leveraging improper range quoting.
network
low complexity
rubyonrails CWE-89
7.5
2014-07-07 CVE-2014-3482 SQL Injection vulnerability in Rubyonrails Rails and Ruby ON Rails
SQL injection vulnerability in activerecord/lib/active_record/connection_adapters/postgresql_adapter.rb in the PostgreSQL adapter for Active Record in Ruby on Rails 2.x and 3.x before 3.2.19 allows remote attackers to execute arbitrary SQL commands by leveraging improper bitstring quoting.
network
low complexity
rubyonrails CWE-89
7.5