7.5

CVE-2019-5418

Warnung
Exploit

There is a File Content Disclosure vulnerability in Action View <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 and v3 where specially crafted accept headers can cause contents of arbitrary files on the target system's filesystem to be exposed.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
RubyonrailsRails Version >= 3.0.0 < 4.2.11.1
RubyonrailsRails Version >= 5.0.0 < 5.0.7.2
RubyonrailsRails Version >= 5.1.0 < 5.1.6.2
RubyonrailsRails Version >= 5.2.0 < 5.2.2.1
DebianDebian Linux Version8.0
RedhatCloudforms Version4.7
OpensuseLeap Version15.0
FedoraprojectFedora Version30
RedhatCloudforms Version4.6
RedhatSoftware Collections Version1.0

07.07.2025: CISA Known Exploited Vulnerabilities (KEV) Catalog

Rails Ruby on Rails Path Traversal Vulnerability

Schwachstelle

Rails Ruby on Rails contains a path traversal vulnerability in Action View. Specially crafted accept headers in combination with calls to `render file:` can cause arbitrary files on the target server to be rendered, disclosing the file contents.

Beschreibung

Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.

Erforderliche Maßnahmen
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 94.32% 0.999
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 7.5 3.9 3.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
nvd@nist.gov 5 10 2.9
AV:N/AC:L/Au:N/C:P/I:N/A:N
134c704f-9b21-4f2e-91b3-4a467353bcc0 7.5 3.9 3.6
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.

http://www.openwall.com/lists/oss-security/2019/03/22/1
Patch
Third Party Advisory
Mailing List
Mitigation
https://www.exploit-db.com/exploits/46585/
Third Party Advisory
Exploit
VDB Entry