CVE-2016-2098

Action Pack in Ruby on Rails before 3.2.22.2, 4.x before 4.1.14.2, and 4.2.x before 4.2.5.2 allows remote attackers to execute arbitrary Ruby code by leveraging an application's unrestricted use of the render method.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:rubyonrails:rails:4.2.4:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.3:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.1:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.0:rc3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.0:-:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.9:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.3:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.2:rc3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.12:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.10:rc4:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.0:beta2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.0:beta1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.0:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.13:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.14:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.0:beta1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.0:beta2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.1:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.1:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.4:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.5:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.5:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.4:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.5:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.1:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.1:rc3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.6:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.6:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.6:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.5:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.10:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.14.1:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.1:-:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.6:rc3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.2:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.2:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.2:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.6:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.6:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.10:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.10:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.10:rc3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.14:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.0:beta3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.0:beta4:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.0:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.1:rc3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.1:rc4:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.3:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.5:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.7:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.8:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.9:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.1:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.7:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.7.1:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.8:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.2:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.0:beta:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.0:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.1:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.1:rc4:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.4:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.4:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.0:-:*:*:*:*:*:*

Information

Published : 2016-04-07 16:59

Updated : 2019-08-08 08:43


NVD link : CVE-2016-2098

Mitre link : CVE-2016-2098


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

rubyonrails

  • rails
  • ruby_on_rails