Lucene search

K
cve[email protected]CVE-2018-16476
HistoryNov 30, 2018 - 7:29 p.m.

CVE-2018-16476

2018-11-3019:29:00
CWE-502
CWE-284
web.nvd.nist.gov
64
cve-2018-16476
broken access control
active job
vulnerability
security
nvd
cve

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.2%

A Broken Access Control vulnerability in Active Job versions >= 4.2.0 allows an attacker to craft user input which can cause Active Job to deserialize it using GlobalId and give them access to information that they should not have. This vulnerability has been fixed in versions 4.2.11, 5.0.7.1, 5.1.6.1, and 5.2.1.1.

Affected configurations

NVD
Node
rubyonrailsrailsRange4.2.04.2.11
OR
rubyonrailsrailsRange5.0.05.0.7.1
OR
rubyonrailsrailsRange5.1.05.1.6.1
OR
rubyonrailsrailsRange5.2.05.2.1.1
Node
redhatcloudformsMatch4.6

CNA Affected

[
  {
    "product": "https://github.com/rails/rails",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "4.2.0 up to and before 4.2.11"
      },
      {
        "status": "affected",
        "version": "4.2.0 up to and before 5.0.7.1"
      },
      {
        "status": "affected",
        "version": "4.2.0 up to and before 5.1.6.1"
      },
      {
        "status": "affected",
        "version": "4.2.0 up to and before 5.2.1.1"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.2%