Lucene search

K
rubygemsRubySecRUBY:ACTIVERECORD-2011-0448
HistoryOct 23, 2017 - 9:00 p.m.

Potential SQL Injection with limit in rails/activerecord

2017-10-2321:00:00
RubySec
rubysec.com
9

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Ruby on Rails 3.0.x before 3.0.4 does not ensure that arguments to
the limit function specify integer values, which makes it easier
for remote attackers to conduct SQL injection attacks via a
non-numeric argument.

Affected configurations

Vulners
Node
rubyactiverecordRange2.3.102.4.0
OR
rubyactiverecordRange3.0.4>
VendorProductVersionCPE
rubyactiverecord*cpe:2.3:a:ruby:activerecord:*:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P