Ruby on Rails File Content Disclosure (CVE-2019-5418)

Severity: High
Summary#

Invicti identified a Ruby on Rails File Content Disclosure (CVE-2019-5418).

Impact#

An attacker can read arbitrary files stored on your web server by crafting a malicious Accept header and sending it to your application. These files can contain sensitive data such as passwords, source code or encryption keys.

Additionally attackers may use the gathered data to get access to your web server or applications.

Remediation#

We suggest that you update Ruby on Rails to a version > 5.2.1 in order to fix this vulnerability.

Build your resistance to threats. And save hundreds of hours each month.

Get a demo See how it works