Rapid7 Vulnerability & Exploit Database

Ruby on Rails: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CVE-2016-0752)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Ruby on Rails: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CVE-2016-0752)

Severity
5
CVSS
(AV:N/AC:L/Au:N/C:P/I:N/A:N)
Published
02/16/2016
Created
01/23/2020
Added
01/03/2020
Modified
05/17/2023

Description

Directory traversal vulnerability in Action View in Ruby on Rails before 3.2.22.1, 4.0.x and 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 allows remote attackers to read arbitrary files by leveraging an application's unrestricted use of the render method and providing a .. (dot dot) in a pathname.

Solution(s)

  • ruby-on-rails-upgrade-latest

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;