### [CVE-2019-5420](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5420) ![](https://img.shields.io/static/v1?label=Product&message=https%3A%2F%2Fgithub.com%2Frails%2Frails&color=blue) ![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) ![](https://img.shields.io/static/v1?label=Vulnerability&message=Command%20Injection%20-%20Generic%20(CWE-77)&color=brighgreen) ### Description A remote code execution vulnerability in development mode Rails <5.2.2.1, <6.0.0.beta3 can allow an attacker to guess the automatically generated development mode secret token. This secret token can be used in combination with other Rails internals to escalate to a remote code execution exploit. ### POC #### Reference - http://packetstormsecurity.com/files/152704/Ruby-On-Rails-DoubleTap-Development-Mode-secret_key_base-Remote-Code-Execution.html - https://hackerone.com/reports/473888 - https://www.exploit-db.com/exploits/46785/ #### Github - https://github.com/0xT11/CVE-POC - https://github.com/0xedward/awesome-rails-security - https://github.com/ARPSyndicate/cvemon - https://github.com/AnasTaoutaou/CVE-2019-5420 - https://github.com/CyberSecurityUP/CVE-2019-5420-POC - https://github.com/Delishsploits/PayloadsAndMethodology - https://github.com/Eremiel/CVE-2019-5420 - https://github.com/GuynnR/Payloads - https://github.com/Nieuport/PayloadsAllTheThings - https://github.com/PenTestical/CVE-2019-5420 - https://github.com/alphaSeclab/sec-daily-2019 - https://github.com/apkadmin/PayLoadsAll - https://github.com/chanchalpatra/payload - https://github.com/cved-sources/cve-2019-5420 - https://github.com/developer3000S/PoC-in-GitHub - https://github.com/hectorgie/PoC-in-GitHub - https://github.com/hellochunqiu/PayloadsAllTheThings - https://github.com/j4k0m/CVE-2019-5420 - https://github.com/knqyf263/CVE-2019-5420 - https://github.com/koutto/jok3r-pocs - https://github.com/ksw9722/PayloadsAllTheThings - https://github.com/laffray/ruby-RCE-CVE-2019-5420- - https://github.com/mmeza-developer/CVE-2019-5420-RCE - https://github.com/mpgn/Rails-doubletap-RCE - https://github.com/mrhacker51/ReverseShellCommands - https://github.com/nevidimk0/PayloadsAllTheThings - https://github.com/nomi-sec/PoC-in-GitHub - https://github.com/sa7mon/vulnchest - https://github.com/scumdestroy/CVE-2019-5420.rb - https://github.com/scumdestroy/pentest-scripts-for-dangerous-boys - https://github.com/sobinge/PayloadsAllThesobinge - https://github.com/trickstersec/CVE-2019-5420 - https://github.com/winterwolf32/PayloadsAllTheThings