ghsa-rx2v-jmvm-3c4h
Vulnerability from github
Published
2022-05-03 03:16
Modified
2022-05-03 03:16
Details

Multiple unspecified vulnerabilities in Ruby before 1.8.5 allow remote attackers to bypass "safe level" checks via unspecified vectors involving (1) the alias function and (2) "directory operations".

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2006-3694"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2006-07-21T14:03:00Z",
    "severity": "MODERATE"
  },
  "details": "Multiple unspecified vulnerabilities in Ruby before 1.8.5 allow remote attackers to bypass \"safe level\" checks via unspecified vectors involving (1) the alias function and (2) \"directory operations\".",
  "id": "GHSA-rx2v-jmvm-3c4h",
  "modified": "2022-05-03T03:16:09Z",
  "published": "2022-05-03T03:16:09Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-3694"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27725"
    },
    {
      "type": "WEB",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9983"
    },
    {
      "type": "WEB",
      "url": "http://jvn.jp/jp/JVN%2313947696/index.html"
    },
    {
      "type": "WEB",
      "url": "http://jvn.jp/jp/JVN%2383768862/index.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.freebsd.org/pipermail/freebsd-security/2006-July/003907.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.freebsd.org/pipermail/freebsd-security/2006-July/003915.html"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/21009"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/21233"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/21236"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/21272"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/21337"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/21598"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/21657"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/21749"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2006/dsa-1139"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2006/dsa-1157"
    },
    {
      "type": "WEB",
      "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:134"
    },
    {
      "type": "WEB",
      "url": "http://www.novell.com/linux/security/advisories/2006_21_sr.html"
    },
    {
      "type": "WEB",
      "url": "http://www.osvdb.org/27144"
    },
    {
      "type": "WEB",
      "url": "http://www.osvdb.org/27145"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2006-0604.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/18944"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/usn-325-1"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2006/2760"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...