Page 3 of 31 results (0.001 seconds)

CVSS: 6.1EPSS: 0%CPEs: 142EXPL: 0

10 Aug 2012 — Cross-site scripting (XSS) vulnerability in actionpack/lib/action_view/helpers/sanitize_helper.rb in the strip_tags helper in Ruby on Rails before 3.0.17, 3.1.x before 3.1.8, and 3.2.x before 3.2.8 allows remote attackers to inject arbitrary web script or HTML via malformed HTML markup. Cross-site scripting (XSS) en actionpack/lib/action_view/helpers/sanitize_helper.rb en el (helper) strip_tags en Ruby on Rails anterior a v3.0.17, v3.1.x anterior a v3.1.8, y v3.2.x anterio a v3.2.8 permite a atacantes remot... • http://rhn.redhat.com/errata/RHSA-2013-0154.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 74EXPL: 1

22 Jun 2012 — actionpack/lib/action_dispatch/http/request.rb in Ruby on Rails before 3.0.14, 3.1.x before 3.1.6, and 3.2.x before 3.2.6 does not properly consider differences in parameter handling between the Active Record component and the Rack interface, which allows remote attackers to bypass intended database-query restrictions and perform NULL checks via a crafted request, as demonstrated by certain "['xyz', nil]" values, a related issue to CVE-2012-2660. actionpack/lib/action_dispatch/http/request.rb en Ruby on Rai... • http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00002.html • CWE-264: Permissions, Privileges, and Access Controls CWE-305: Authentication Bypass by Primary Weakness •

CVSS: 7.5EPSS: 0%CPEs: 74EXPL: 1

22 Jun 2012 — The Active Record component in Ruby on Rails before 3.0.14, 3.1.x before 3.1.6, and 3.2.x before 3.2.6 does not properly implement the passing of request data to a where method in an ActiveRecord class, which allows remote attackers to conduct certain SQL injection attacks via nested query parameters that leverage improper handling of nested hashes, a related issue to CVE-2012-2661. El componente 'Active Record' en Ruby on Rails antes de la version v3.0.14, v3.1.x antes de v3.1.6 y v3.2.x antes de v3.2.6 no... • http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00002.html • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.3EPSS: 1%CPEs: 55EXPL: 0

07 Dec 2009 — Cross-site scripting (XSS) vulnerability in the strip_tags function in Ruby on Rails before 2.2.s, and 2.3.x before 2.3.5, allows remote attackers to inject arbitrary web script or HTML via vectors involving non-printing ASCII characters, related to HTML::Tokenizer and actionpack/lib/action_controller/vendor/html-scanner/html/node.rb. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en Ruby on Rails anterior v2.2.s, y v2.3.x anterior v2.3.5, permite a atacantes remotos inyectar código Web o... • http://github.com/rails/rails/commit/bfe032858077bb2946abe25e95e485ba6da86bd5 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 5EXPL: 1

10 Jul 2009 — The example code for the digest authentication functionality (http_authentication.rb) in Ruby on Rails before 2.3.3 defines an authenticate_or_request_with_http_digest block that returns nil instead of false when the user does not exist, which allows context-dependent attackers to bypass authentication for applications that are derived from this example by sending an invalid username without a password. El código de ejemplo para la funcionalidad de autenticación digest (http_authentication.rb) en Ruby on Ra... • http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html • CWE-287: Improper Authentication •

CVSS: 5.3EPSS: 0%CPEs: 49EXPL: 0

21 Nov 2008 — CRLF injection vulnerability in Ruby on Rails before 2.0.5 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via a crafted URL to the redirect_to function. Vulnerabilidad de inyección CRLF en Ruby on Rails anteriores a v2.0.5, permite a atacantes remotos inyectar cabeceras HTTP de su elección y llevar a cabo ataques de división de respuesta HTTP mediante una URL manipulada a la función redirect_to. • http://github.com/rails/rails/commit/7282ed863ca7e6f928bae9162c9a63a98775a19d • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 7.5EPSS: 2%CPEs: 51EXPL: 5

30 Sep 2008 — Multiple SQL injection vulnerabilities in Ruby on Rails before 2.1.1 allow remote attackers to execute arbitrary SQL commands via the (1) :limit and (2) :offset parameters, related to ActiveRecord, ActiveSupport, ActiveResource, ActionPack, and ActionMailer. "Múltiples vulnerabilidades de inyección SQL en Ruby on Rails anterior a versión 2.1.1, permiten a los atacantes remotos ejecutar comandos SQL arbitrarios por medio de los parámetros (1): limit y (2): offset, relacionados con ActiveRecord, ActiveSupport... • http://blog.innerewut.de/2008/6/16/why-you-should-upgrade-to-rails-2-1 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.8EPSS: 4%CPEs: 139EXPL: 0

21 Nov 2007 — The session fixation protection mechanism in cgi_process.rb in Rails 1.2.4, as used in Ruby on Rails, removes the :cookie_only attribute from the DEFAULT_SESSION_OPTIONS constant, which effectively causes cookie_only to be applied only to the first instantiation of CgiRequest, which allows remote attackers to conduct session fixation attacks. NOTE: this is due to an incomplete fix for CVE-2007-5380. El mecanismo de protección de fijación de sesión en el archivo cgi_process.rb en Rails versión 1.2.4, como es... • http://dev.rubyonrails.org/changeset/8177 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 5.3EPSS: 9%CPEs: 1EXPL: 0

19 Oct 2007 — Rails before 1.2.4, as used for Ruby on Rails, allows remote attackers and ActiveResource servers to determine the existence of arbitrary files and read arbitrary XML files via the Hash.from_xml (Hash#from_xml) method, which uses XmlSimple (XML::Simple) unsafely, as demonstrated by reading passwords from the Pidgin (Gaim) .purple/accounts.xml file. El Rails anterior al 1.2.4, como el utilizado en el "Ruby on Rails", permite a atacantes remotos y a los servidores ActiveResource determinar la existencia de fi... • http://bugs.gentoo.org/show_bug.cgi?id=195315 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.8EPSS: 7%CPEs: 1EXPL: 0

19 Oct 2007 — Session fixation vulnerability in Rails before 1.2.4, as used for Ruby on Rails, allows remote attackers to hijack web sessions via unspecified vectors related to "URL-based sessions." Vulnerabilidad de fijación de sesión en el Rails anterior al 1.2.4, como el utilizado en el "Ruby on Rails", permite a atacantes remotos secuestrar la sesión web a través de vectores sin especificar relacionados con las "sesiones basadas en URL". • http://bugs.gentoo.org/show_bug.cgi?id=195315 •