Search for vulnerabilities
Vulnerability details: VCID-38rq-d4wx-aaaj
Vulnerability ID VCID-38rq-d4wx-aaaj
Aliases CVE-2019-5477
GHSA-cr5j-953j-xw5p
Summary A command injection vulnerability in Nokogiri v1.10.3 and earlier allows commands to be executed in a subprocess via Ruby's `Kernel.open` method. Processes are vulnerable only if the undocumented method `Nokogiri::CSS::Tokenizer#load_file` is being called with unsafe user input as the filename. This vulnerability appears in code generated by the Rexical gem versions v1.0.6 and earlier. Rexical is used by Nokogiri to generate lexical scanner code for parsing CSS queries. The underlying vulnerability was addressed in Rexical v1.0.7 and Nokogiri upgraded to this version of Rexical in Nokogiri v1.10.4.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-5477.html
epss 0.01346 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01346 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01346 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01346 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01346 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01346 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01346 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01346 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01346 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.01368 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.02018 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.02018 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.02018 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.02421 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.02421 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.02421 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.02421 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.02421 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.02421 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.02421 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.02421 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.02421 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.02421 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.02454 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
epss 0.05058 https://api.first.org/data/v1/epss?cve=CVE-2019-5477
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5477
cvssv3.1 8.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr CRITICAL https://github.com/advisories/GHSA-cr5j-953j-xw5p
cvssv3.1_qr HIGH https://github.com/advisories/GHSA-cr5j-953j-xw5p
cvssv3.1 8.2 https://github.com/sparklemotion/nokogiri
generic_textual HIGH https://github.com/sparklemotion/nokogiri
cvssv3.1 9.8 https://github.com/sparklemotion/nokogiri/commit/5d30128343573a9428c86efc758ba2c66e9f12dc
generic_textual CRITICAL https://github.com/sparklemotion/nokogiri/commit/5d30128343573a9428c86efc758ba2c66e9f12dc
cvssv3 9.8 https://github.com/sparklemotion/nokogiri/issues/1915
cvssv3.1 9.8 https://github.com/sparklemotion/nokogiri/issues/1915
generic_textual CRITICAL https://github.com/sparklemotion/nokogiri/issues/1915
cvssv3.1 9.8 https://github.com/tenderlove/rexical/blob/master/CHANGELOG.rdoc
generic_textual CRITICAL https://github.com/tenderlove/rexical/blob/master/CHANGELOG.rdoc
cvssv3 9.8 https://github.com/tenderlove/rexical/commit/a652474dbc66be350055db3e8f9b3a7b3fd75926
cvssv3.1 9.8 https://github.com/tenderlove/rexical/commit/a652474dbc66be350055db3e8f9b3a7b3fd75926
generic_textual CRITICAL https://github.com/tenderlove/rexical/commit/a652474dbc66be350055db3e8f9b3a7b3fd75926
cvssv3.1 9.8 https://hackerone.com/reports/650835
generic_textual CRITICAL https://hackerone.com/reports/650835
cvssv3.1 9.8 https://lists.debian.org/debian-lts-announce/2019/09/msg00027.html
generic_textual CRITICAL https://lists.debian.org/debian-lts-announce/2019/09/msg00027.html
cvssv3.1 7.5 https://lists.debian.org/debian-lts-announce/2022/10/msg00018.html
generic_textual HIGH https://lists.debian.org/debian-lts-announce/2022/10/msg00018.html
cvssv3.1 9.8 https://lists.debian.org/debian-lts-announce/2022/10/msg00019.html
generic_textual CRITICAL https://lists.debian.org/debian-lts-announce/2022/10/msg00019.html
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2019-5477
cvssv3 9.8 https://nvd.nist.gov/vuln/detail/CVE-2019-5477
cvssv3.1 9.8 https://nvd.nist.gov/vuln/detail/CVE-2019-5477
cvssv3.1 9.8 https://security.gentoo.org/glsa/202006-05
generic_textual CRITICAL https://security.gentoo.org/glsa/202006-05
generic_textual Medium https://ubuntu.com/security/notices/USN-4175-1
cvssv3.1 9.8 https://usn.ubuntu.com/4175-1
generic_textual CRITICAL https://usn.ubuntu.com/4175-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-4175-1
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2019/CVE-2019-5477.html
https://api.first.org/data/v1/epss?cve=CVE-2019-5477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5477
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/sparklemotion/nokogiri
https://github.com/sparklemotion/nokogiri/commit/5d30128343573a9428c86efc758ba2c66e9f12dc
https://github.com/sparklemotion/nokogiri/issues/1915
https://github.com/tenderlove/rexical/blob/master/CHANGELOG.rdoc
https://github.com/tenderlove/rexical/commit/a652474dbc66be350055db3e8f9b3a7b3fd75926
https://hackerone.com/reports/650835
https://lists.debian.org/debian-lts-announce/2019/09/msg00027.html
https://lists.debian.org/debian-lts-announce/2022/10/msg00018.html
https://lists.debian.org/debian-lts-announce/2022/10/msg00019.html
https://security.gentoo.org/glsa/202006-05
https://ubuntu.com/security/notices/USN-4175-1
https://usn.ubuntu.com/4175-1
https://usn.ubuntu.com/4175-1/
https://usn.ubuntu.com/usn/usn-4175-1
934802 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=934802
cpe:2.3:a:nokogiri:nokogiri:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:nokogiri:nokogiri:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
CVE-2019-5477 https://nvd.nist.gov/vuln/detail/CVE-2019-5477
CVE-2019-5477.YML https://github.com/rubysec/ruby-advisory-db/blob/master/gems/nokogiri/CVE-2019-5477.yml
CVE-2019-5477.YML https://github.com/rubysec/ruby-advisory-db/blob/master/gems/rexical/CVE-2019-5477.yml
GHSA-cr5j-953j-xw5p https://github.com/advisories/GHSA-cr5j-953j-xw5p
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H Found at https://github.com/sparklemotion/nokogiri
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://github.com/sparklemotion/nokogiri/commit/5d30128343573a9428c86efc758ba2c66e9f12dc
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://github.com/sparklemotion/nokogiri/issues/1915
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://github.com/tenderlove/rexical/blob/master/CHANGELOG.rdoc
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://github.com/tenderlove/rexical/commit/a652474dbc66be350055db3e8f9b3a7b3fd75926
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://hackerone.com/reports/650835
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.debian.org/debian-lts-announce/2019/09/msg00027.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://lists.debian.org/debian-lts-announce/2022/10/msg00018.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://lists.debian.org/debian-lts-announce/2022/10/msg00019.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2019-5477
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2019-5477
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2019-5477
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://security.gentoo.org/glsa/202006-05
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Found at https://usn.ubuntu.com/4175-1
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.78368
EPSS Score 0.01346
Published At April 4, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.