[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-5418Date: (C)2019-06-19   (M)2023-12-22


There is a File Content Disclosure vulnerability in Action View <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 and v3 where specially crafted accept headers can cause contents of arbitrary files on the target system's filesystem to be exposed.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
EXPLOIT-DB-46585
FEDORA-2019-1cfe24db5c
RHSA-2019:0796
RHSA-2019:1147
RHSA-2019:1149
RHSA-2019:1289
https://lists.debian.org/debian-lts-announce/2019/03/msg00042.html
http://www.openwall.com/lists/oss-security/2019/03/22/1
http://packetstormsecurity.com/files/152178/Rails-5.2.1-Arbitrary-File-Content-Disclosure.html
https://groups.google.com/forum/#%21topic/rubyonrails-security/pFRKI96Sm8Q
https://weblog.rubyonrails.org/2019/3/13/Rails-4-2-5-1-5-1-6-2-have-been-released/
openSUSE-SU-2019:1344

CPE    2
cpe:/a:rubyonrails:rails
cpe:/o:debian:debian_linux:8.0
OVAL    17
oval:org.secpod.oval:def:61428
oval:org.secpod.oval:def:504819
oval:org.secpod.oval:def:505093
oval:org.secpod.oval:def:89050275
...

© SecPod Technologies