CVE-2015-7577

activerecord/lib/active_record/nested_attributes.rb in Active Record in Ruby on Rails 3.1.x and 3.2.x before 3.2.22.1, 4.0.x and 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 does not properly implement a certain destroy option, which allows remote attackers to bypass intended change restrictions by leveraging use of the nested attributes feature.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:rubyonrails:rails:4.0.0:-:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.0:beta:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.0:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.1:-:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.1:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.1:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.1:rc3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.1:rc4:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.4:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.4:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.5:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.6:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.6:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.6:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.6:rc3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.7:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.8:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.9:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.10:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.10:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.0:-:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.0:beta1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.0:beta2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.0:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.1:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.2:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.2:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.2:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.2:rc3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.3:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.4:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.5:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.6:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.6:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.6:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.7:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.7.1:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.8:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.9:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.9:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.10:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.10:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.10:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.10:rc3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.10:rc4:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.12:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.12:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.13:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.13:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.14:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.14:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.14:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.0:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.0:beta1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.0:beta2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.0:beta3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.0:beta4:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.0:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.0:rc3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.1:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.1:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.1:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.1:rc3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.1:rc4:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.2:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.3:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.3:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.4:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.4:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.5:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.5:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.2.5:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:5.0.0:beta1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:ruby_on_rails:*:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.10:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.11:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.11.1:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.12:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.13:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:ruby_on_rails:4.0.13:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:ruby_on_rails:4.1.11:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-02-16 02:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-7577

Mitre link : CVE-2015-7577

CVE.ORG link : CVE-2015-7577


JSON object : View

Products Affected

rubyonrails

  • ruby_on_rails
  • rails
CWE
CWE-284

Improper Access Control