CVE-2016-0753

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2016-0753
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2016-0753.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2016-0753
Aliases
Related
Published
2016-02-16T02:59:07Z
Modified
2024-09-18T02:15:44.830982Z
Severity
  • 5.3 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVSS Calculator
Summary
[none]
Details

Active Model in Ruby on Rails 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 supports the use of instance-level writers for class accessors, which allows remote attackers to bypass intended validation steps via crafted parameters.

References

Affected packages

Debian:11 / rails

Package

Name
rails
Purl
pkg:deb/debian/rails?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:4.2.5.1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / rails

Package

Name
rails
Purl
pkg:deb/debian/rails?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:4.2.5.1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / rails

Package

Name
rails
Purl
pkg:deb/debian/rails?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2:4.2.5.1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/rails/rails

Affected ranges

Type
GIT
Repo
https://github.com/rails/rails
Events

Affected versions

v4.*

v4.2.0
v4.2.1
v4.2.1.rc1
v4.2.1.rc2
v4.2.1.rc3
v4.2.1.rc4
v4.2.2
v4.2.3
v4.2.3.rc1
v4.2.4
v4.2.4.rc1
v4.2.5
v4.2.5.rc1
v4.2.5.rc2