Vulnerabilities > Rubyonrails > Rails > 4.1.2

DATE CVE VULNERABILITY TITLE RISK
2016-02-16 CVE-2015-7581 Resource Management Errors vulnerability in Rubyonrails Rails
actionpack/lib/action_dispatch/routing/route_set.rb in Action Pack in Ruby on Rails 4.x before 4.2.5.1 and 5.x before 5.0.0.beta1.1 allows remote attackers to cause a denial of service (superfluous caching and memory consumption) by leveraging an application's use of a wildcard controller route.
network
low complexity
rubyonrails CWE-399
5.0
2016-02-16 CVE-2015-7577 Improper Access Control vulnerability in Rubyonrails Rails and Ruby ON Rails
activerecord/lib/active_record/nested_attributes.rb in Active Record in Ruby on Rails 3.1.x and 3.2.x before 3.2.22.1, 4.0.x and 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 does not properly implement a certain destroy option, which allows remote attackers to bypass intended change restrictions by leveraging use of the nested attributes feature.
network
low complexity
rubyonrails CWE-284
5.0
2016-02-16 CVE-2015-7576 7PK - Security Features vulnerability in Rubyonrails Rails and Ruby ON Rails
The http_basic_authenticate_with method in actionpack/lib/action_controller/metal/http_authentication.rb in the Basic Authentication implementation in Action Controller in Ruby on Rails before 3.2.22.1, 4.0.x and 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 does not use a constant-time algorithm for verifying credentials, which makes it easier for remote attackers to bypass authentication by measuring timing differences.
4.3
2015-07-26 CVE-2015-3227 XML Parsing Remote Denial of Service vulnerability in Ruby on Rails activesupport
The (1) jdom.rb and (2) rexml.rb components in Active Support in Ruby on Rails before 4.1.11 and 4.2.x before 4.2.2, when JDOM or REXML is enabled, allow remote attackers to cause a denial of service (SystemStackError) via a large XML document depth.
network
low complexity
opensuse rubyonrails
5.0
2015-07-26 CVE-2015-3226 Cross-site Scripting vulnerability in Rubyonrails Rails and Ruby ON Rails
Cross-site scripting (XSS) vulnerability in json/encoding.rb in Active Support in Ruby on Rails 3.x and 4.1.x before 4.1.11 and 4.2.x before 4.2.2 allows remote attackers to inject arbitrary web script or HTML via a crafted Hash that is mishandled during JSON encoding.
4.3
2014-11-18 CVE-2014-7829 Path Traversal vulnerability in multiple products
Directory traversal vulnerability in actionpack/lib/action_dispatch/middleware/static.rb in Action Pack in Ruby on Rails 3.x before 3.2.21, 4.0.x before 4.0.12, 4.1.x before 4.1.8, and 4.2.x before 4.2.0.beta4, when serve_static_assets is enabled, allows remote attackers to determine the existence of files outside the application root via vectors involving a \ (backslash) character, a similar issue to CVE-2014-7818.
network
low complexity
opensuse rubyonrails CWE-22
5.0
2014-11-08 CVE-2014-7818 Path Traversal vulnerability in multiple products
Directory traversal vulnerability in actionpack/lib/action_dispatch/middleware/static.rb in Action Pack in Ruby on Rails 3.x before 3.2.20, 4.0.x before 4.0.11, 4.1.x before 4.1.7, and 4.2.x before 4.2.0.beta3, when serve_static_assets is enabled, allows remote attackers to determine the existence of files outside the application root via a /..%2F sequence.
4.3
2014-08-20 CVE-2014-3514 Permissions, Privileges, and Access Controls vulnerability in Rubyonrails Rails
activerecord/lib/active_record/relation/query_methods.rb in Active Record in Ruby on Rails 4.0.x before 4.0.9 and 4.1.x before 4.1.5 allows remote attackers to bypass the strong parameters protection mechanism via crafted input to an application that makes create_with calls.
network
low complexity
rubyonrails CWE-264
7.5
2014-07-07 CVE-2014-3483 SQL Injection vulnerability in Rubyonrails Rails
SQL injection vulnerability in activerecord/lib/active_record/connection_adapters/postgresql/quoting.rb in the PostgreSQL adapter for Active Record in Ruby on Rails 4.x before 4.0.7 and 4.1.x before 4.1.3 allows remote attackers to execute arbitrary SQL commands by leveraging improper range quoting.
network
low complexity
rubyonrails CWE-89
7.5