CVE Vulnerabilities

CVE-2019-5418

Published: Mar 27, 2019 | Modified: Nov 07, 2023
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

There is a File Content Disclosure vulnerability in Action View <5.2.2.1, <5.1.6.2, <5.0.7.2, <4.2.11.1 and v3 where specially crafted accept headers can cause contents of arbitrary files on the target systems filesystem to be exposed.

Affected Software

Name Vendor Start Version End Version
Rails Rubyonrails 3.0.0 (including) 4.2.11.1 (excluding)
Rails Rubyonrails 5.0.0 (including) 5.0.7.2 (excluding)
Rails Rubyonrails 5.1.0 (including) 5.1.6.2 (excluding)
Rails Rubyonrails 5.2.0 (including) 5.2.2.1 (excluding)

References