CVE-2014-0130

Directory traversal vulnerability in actionpack/lib/abstract_controller/base.rb in the implicit-render implementation in Ruby on Rails before 3.2.18, 4.0.x before 4.0.5, and 4.1.x before 4.1.1, when certain route globbing configurations are enabled, allows remote attackers to read arbitrary files via a crafted request.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:subscription_asset_manager:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.0:-:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.1:-:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.0:beta1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.0:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.0:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.7:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.8:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.9:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.13:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.13:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.15:rc3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.0:beta:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.0:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.1:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.1:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.1:rc3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.1:rc4:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.4:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.5:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.6:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.10:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.11:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.12:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.16:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.2:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.2:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.3:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.3:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.3:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.4:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:3.2.4:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.0:-:*:*:*:*:*:*

Information

Published : 2014-05-07 03:55

Updated : 2023-02-12 16:32


NVD link : CVE-2014-0130

Mitre link : CVE-2014-0130


JSON object : View

CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Advertisement

dedicated server usa

Products Affected

rubyonrails

  • rails
  • ruby_on_rails

redhat

  • subscription_asset_manager