Active Model in Ruby on Rails 4.1.x before 4.1.14.1, 4.2.x before 4.2.5.1, and 5.x before 5.0.0.beta1.1 supports the use of instance-level writers for class accessors, which allows remote attackers to bypass intended validation steps via crafted parameters.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-02-16T02:00:00

Updated: 2024-08-05T22:30:04.636Z

Reserved: 2015-12-16T00:00:00

Link: CVE-2016-0753

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-02-16T02:59:07.690

Modified: 2023-05-19T16:36:58.103

Link: CVE-2016-0753

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-01-25T00:00:00Z

Links: CVE-2016-0753 - Bugzilla