Lucene search

K
cve[email protected]CVE-2014-7829
HistoryNov 18, 2014 - 11:59 p.m.

CVE-2014-7829

2014-11-1823:59:03
CWE-22
web.nvd.nist.gov
55
cve-2014-7829
directory traversal
action pack
ruby on rails
remote attackers
cve-2014-7818
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

6.5 Medium

AI Score

Confidence

Low

0.005 Low

EPSS

Percentile

77.0%

Directory traversal vulnerability in actionpack/lib/action_dispatch/middleware/static.rb in Action Pack in Ruby on Rails 3.x before 3.2.21, 4.0.x before 4.0.12, 4.1.x before 4.1.8, and 4.2.x before 4.2.0.beta4, when serve_static_assets is enabled, allows remote attackers to determine the existence of files outside the application root via vectors involving a \ (backslash) character, a similar issue to CVE-2014-7818.

Affected configurations

NVD
Node
opensuseopensuseMatch12.3
OR
opensuseopensuseMatch13.1
OR
opensuseopensuseMatch13.2
Node
rubyonrailsrailsMatch3.0.0
OR
rubyonrailsrailsMatch3.0.0beta
OR
rubyonrailsrailsMatch3.0.0beta2
OR
rubyonrailsrailsMatch3.0.0beta3
OR
rubyonrailsrailsMatch3.0.0beta4
OR
rubyonrailsrailsMatch3.0.0rc
OR
rubyonrailsrailsMatch3.0.0rc2
OR
rubyonrailsrailsMatch3.0.1
OR
rubyonrailsrailsMatch3.0.1pre
OR
rubyonrailsrailsMatch3.0.2
OR
rubyonrailsrailsMatch3.0.2pre
OR
rubyonrailsrailsMatch3.0.3
OR
rubyonrailsrailsMatch3.0.4rc1
OR
rubyonrailsrailsMatch3.0.5
OR
rubyonrailsrailsMatch3.0.5rc1
OR
rubyonrailsrailsMatch3.0.6
OR
rubyonrailsrailsMatch3.0.6rc1
OR
rubyonrailsrailsMatch3.0.6rc2
OR
rubyonrailsrailsMatch3.0.7
OR
rubyonrailsrailsMatch3.0.7rc1
OR
rubyonrailsrailsMatch3.0.7rc2
OR
rubyonrailsrailsMatch3.0.8
OR
rubyonrailsrailsMatch3.0.8rc1
OR
rubyonrailsrailsMatch3.0.8rc2
OR
rubyonrailsrailsMatch3.0.8rc3
OR
rubyonrailsrailsMatch3.0.8rc4
OR
rubyonrailsrailsMatch3.0.9
OR
rubyonrailsrailsMatch3.0.9rc1
OR
rubyonrailsrailsMatch3.0.9rc2
OR
rubyonrailsrailsMatch3.0.9rc3
OR
rubyonrailsrailsMatch3.0.9rc4
OR
rubyonrailsrailsMatch3.0.9rc5
OR
rubyonrailsrailsMatch3.0.10
OR
rubyonrailsrailsMatch3.0.10rc1
OR
rubyonrailsrailsMatch3.0.11
OR
rubyonrailsrailsMatch3.0.12
OR
rubyonrailsrailsMatch3.0.12rc1
OR
rubyonrailsrailsMatch3.0.13
OR
rubyonrailsrailsMatch3.0.13rc1
OR
rubyonrailsrailsMatch3.0.14
OR
rubyonrailsrailsMatch3.0.16
OR
rubyonrailsrailsMatch3.0.17
OR
rubyonrailsrailsMatch3.0.18
OR
rubyonrailsrailsMatch3.0.19
OR
rubyonrailsrailsMatch3.0.20
OR
rubyonrailsrailsMatch3.1.0
OR
rubyonrailsrailsMatch3.1.0beta1
OR
rubyonrailsrailsMatch3.1.0rc1
OR
rubyonrailsrailsMatch3.1.0rc2
OR
rubyonrailsrailsMatch3.1.0rc3
OR
rubyonrailsrailsMatch3.1.0rc4
OR
rubyonrailsrailsMatch3.1.0rc5
OR
rubyonrailsrailsMatch3.1.0rc6
OR
rubyonrailsrailsMatch3.1.0rc7
OR
rubyonrailsrailsMatch3.1.0rc8
OR
rubyonrailsrailsMatch3.1.1
OR
rubyonrailsrailsMatch3.1.1rc1
OR
rubyonrailsrailsMatch3.1.1rc2
OR
rubyonrailsrailsMatch3.1.1rc3
OR
rubyonrailsrailsMatch3.1.2
OR
rubyonrailsrailsMatch3.1.2rc1
OR
rubyonrailsrailsMatch3.1.2rc2
OR
rubyonrailsrailsMatch3.1.3
OR
rubyonrailsrailsMatch3.1.4
OR
rubyonrailsrailsMatch3.1.4rc1
OR
rubyonrailsrailsMatch3.1.5
OR
rubyonrailsrailsMatch3.1.5rc1
OR
rubyonrailsrailsMatch3.1.6
OR
rubyonrailsrailsMatch3.1.7
OR
rubyonrailsrailsMatch3.1.8
OR
rubyonrailsrailsMatch3.1.9
OR
rubyonrailsrailsMatch3.1.10
OR
rubyonrailsrailsMatch3.2.0
OR
rubyonrailsrailsMatch3.2.0rc1
OR
rubyonrailsrailsMatch3.2.0rc2
OR
rubyonrailsrailsMatch3.2.1
OR
rubyonrailsrailsMatch3.2.2
OR
rubyonrailsrailsMatch3.2.2rc1
OR
rubyonrailsrailsMatch3.2.3
OR
rubyonrailsrailsMatch3.2.3rc1
OR
rubyonrailsrailsMatch3.2.3rc2
OR
rubyonrailsrailsMatch3.2.4
OR
rubyonrailsrailsMatch3.2.4rc1
OR
rubyonrailsrailsMatch3.2.5
OR
rubyonrailsrailsMatch3.2.6
OR
rubyonrailsrailsMatch3.2.7
OR
rubyonrailsrailsMatch3.2.8
OR
rubyonrailsrailsMatch3.2.10
OR
rubyonrailsrailsMatch3.2.11
OR
rubyonrailsrailsMatch3.2.12
OR
rubyonrailsrailsMatch3.2.13rc1
OR
rubyonrailsrailsMatch3.2.13rc2
OR
rubyonrailsrailsMatch3.2.15rc3
OR
rubyonrailsrailsMatch3.2.16
OR
rubyonrailsrailsMatch3.2.17
OR
rubyonrailsrailsMatch3.2.18
OR
rubyonrailsrailsMatch4.0.0-
OR
rubyonrailsrailsMatch4.0.0beta
OR
rubyonrailsrailsMatch4.0.0rc1
OR
rubyonrailsrailsMatch4.0.0rc2
OR
rubyonrailsrailsMatch4.0.1-
OR
rubyonrailsrailsMatch4.0.1rc1
OR
rubyonrailsrailsMatch4.0.1rc2
OR
rubyonrailsrailsMatch4.0.1rc3
OR
rubyonrailsrailsMatch4.0.1rc4
OR
rubyonrailsrailsMatch4.0.2
OR
rubyonrailsrailsMatch4.0.3
OR
rubyonrailsrailsMatch4.0.4
OR
rubyonrailsrailsMatch4.0.5
OR
rubyonrailsrailsMatch4.0.6
OR
rubyonrailsrailsMatch4.0.6rc1
OR
rubyonrailsrailsMatch4.0.6rc2
OR
rubyonrailsrailsMatch4.0.6rc3
OR
rubyonrailsrailsMatch4.0.7
OR
rubyonrailsrailsMatch4.0.8
OR
rubyonrailsrailsMatch4.0.9
OR
rubyonrailsrailsMatch4.0.10
OR
rubyonrailsrailsMatch4.0.10rc1
OR
rubyonrailsrailsMatch4.1.0-
OR
rubyonrailsrailsMatch4.1.0beta1
OR
rubyonrailsrailsMatch4.1.1
OR
rubyonrailsrailsMatch4.1.2
OR
rubyonrailsrailsMatch4.1.2rc1
OR
rubyonrailsrailsMatch4.1.2rc2
OR
rubyonrailsrailsMatch4.1.2rc3
OR
rubyonrailsrailsMatch4.1.3
OR
rubyonrailsrailsMatch4.1.4
OR
rubyonrailsrailsMatch4.1.5
OR
rubyonrailsrailsMatch4.1.6
OR
rubyonrailsrailsMatch4.1.6rc1
OR
rubyonrailsrailsMatch4.1.7
OR
rubyonrailsrailsMatch4.2.0beta1
OR
rubyonrailsrailsMatch4.2.0beta2
OR
rubyonrailsrailsMatch4.2.0beta3
OR
rubyonrailsruby_on_railsMatch3.0.4
OR
rubyonrailsruby_on_railsMatch3.2.19
OR
rubyonrailsruby_on_railsMatch3.2.20
OR
rubyonrailsruby_on_railsMatch4.0.11

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

6.5 Medium

AI Score

Confidence

Low

0.005 Low

EPSS

Percentile

77.0%