Quantcast
Channel: MALWARELIST INFORMATION ABOUT VIRUSES » Ruby on Rails
Browsing all 4 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

System compromise in Ruby on Rails

Vulnerability: System compromise in Ruby on Rails Danger level: High Availability of fixes: Yes Number of vulnerabilities: 1 CVE ID: CVE-2013-0155 CVE-2013-0156 Vector of operation: Remote Impact:...

View Article



Image may be NSFW.
Clik here to view.

Exploit for a critical vulnerability in Ruby on Rails

Exploit for Ruby on Rails In the web there are first reports of web-servers affected by hackers. Since the disclosure of the critical gaps in the framework, Ruby on Rails web appeared not only exploits...

View Article

Image may be NSFW.
Clik here to view.

Execution of arbitrary code in Ruby on Rails

Execution of arbitrary code Ruby on Rails JSON Processor YAML Deserialization Code Execution Vulnerability: Execution of arbitrary code in Ruby on Rails Danger: High Patch: Yes Number of...

View Article

Image may be NSFW.
Clik here to view.

Developers fix new critical vulnerability in Ruby On Rails

Developers have eliminated dangerous vulnerability in Ruby on Rails, which allows the execution of arbitrary code on the system. Developers of the popular framework has released a security update that...

View Article
Browsing all 4 articles
Browse latest View live




Latest Images