Lucene search

K
githubGitHub Advisory DatabaseGHSA-JMM9-2P29-VH2W
HistoryOct 24, 2017 - 6:33 p.m.

activerecord vulnerable to SQL Injection

2017-10-2418:33:38
CWE-89
GitHub Advisory Database
github.com
20

0.003 Low

EPSS

Percentile

70.5%

Ruby on Rails 3.0.x before 3.0.4 does not ensure that arguments to the limit function specify integer values, which makes it easier for remote attackers to conduct SQL injection attacks via a non-numeric argument.

CPENameOperatorVersion
activerecordlt3.0.4