Skip to content

Web Console (Ruby gem) contains whitelisted_ips bypass

Moderate severity GitHub Reviewed Published Oct 24, 2017 to the GitHub Advisory Database • Updated Aug 28, 2023

Package

bundler web-console (RubyGems)

Affected versions

< 2.1.3

Patched versions

2.1.3

Description

request.rb in Web Console before 2.1.3, as used with Ruby on Rails 3.x and 4.x, does not properly restrict the use of X-Forwarded-For headers in determining a client's IP address, which allows remote attackers to bypass the whitelisted_ips protection mechanism via a crafted request.

References

Published to the GitHub Advisory Database Oct 24, 2017
Reviewed Jun 16, 2020
Last updated Aug 28, 2023

Severity

Moderate

Weaknesses

CVE ID

CVE-2015-3224

GHSA ID

GHSA-67j6-xv27-w6ww

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.