Lucene search

K
cve[email protected]CVE-2014-3482
HistoryJul 07, 2014 - 11:01 a.m.

CVE-2014-3482

2014-07-0711:01:30
CWE-89
web.nvd.nist.gov
49
cve-2014-3482
sql injection
postgresql
active record
ruby on rails
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.3 High

AI Score

Confidence

Low

0.006 Low

EPSS

Percentile

79.5%

SQL injection vulnerability in activerecord/lib/active_record/connection_adapters/postgresql_adapter.rb in the PostgreSQL adapter for Active Record in Ruby on Rails 2.x and 3.x before 3.2.19 allows remote attackers to execute arbitrary SQL commands by leveraging improper bitstring quoting.

Affected configurations

NVD
Node
rubyonrailsrailsMatch2.0.0
OR
rubyonrailsrailsMatch2.0.0rc1
OR
rubyonrailsrailsMatch2.0.0rc2
OR
rubyonrailsrailsMatch2.0.1
OR
rubyonrailsrailsMatch2.0.2
OR
rubyonrailsrailsMatch2.0.4
OR
rubyonrailsrailsMatch2.1.0
OR
rubyonrailsrailsMatch2.1.1
OR
rubyonrailsrailsMatch2.1.2
OR
rubyonrailsrailsMatch2.2.0
OR
rubyonrailsrailsMatch2.2.1
OR
rubyonrailsrailsMatch2.2.2
OR
rubyonrailsrailsMatch2.3.0
OR
rubyonrailsrailsMatch2.3.1
OR
rubyonrailsrailsMatch2.3.2
OR
rubyonrailsrailsMatch2.3.3
OR
rubyonrailsrailsMatch2.3.4
OR
rubyonrailsrailsMatch2.3.9
OR
rubyonrailsrailsMatch2.3.10
OR
rubyonrailsrailsMatch2.3.11
OR
rubyonrailsrailsMatch2.3.12
OR
rubyonrailsrailsMatch2.3.13
OR
rubyonrailsrailsMatch2.3.14
OR
rubyonrailsrailsMatch2.3.15
OR
rubyonrailsrailsMatch2.3.16
OR
rubyonrailsrailsMatch2.3.18
OR
rubyonrailsrailsMatch3.0.0
OR
rubyonrailsrailsMatch3.0.0beta
OR
rubyonrailsrailsMatch3.0.0beta2
OR
rubyonrailsrailsMatch3.0.0beta3
OR
rubyonrailsrailsMatch3.0.0beta4
OR
rubyonrailsrailsMatch3.0.0rc
OR
rubyonrailsrailsMatch3.0.0rc2
OR
rubyonrailsrailsMatch3.0.1
OR
rubyonrailsrailsMatch3.0.1pre
OR
rubyonrailsrailsMatch3.0.2
OR
rubyonrailsrailsMatch3.0.2pre
OR
rubyonrailsrailsMatch3.0.3
OR
rubyonrailsrailsMatch3.0.4rc1
OR
rubyonrailsrailsMatch3.0.5
OR
rubyonrailsrailsMatch3.0.5rc1
OR
rubyonrailsrailsMatch3.0.6
OR
rubyonrailsrailsMatch3.0.6rc1
OR
rubyonrailsrailsMatch3.0.6rc2
OR
rubyonrailsrailsMatch3.0.7
OR
rubyonrailsrailsMatch3.0.7rc1
OR
rubyonrailsrailsMatch3.0.7rc2
OR
rubyonrailsrailsMatch3.0.8
OR
rubyonrailsrailsMatch3.0.8rc1
OR
rubyonrailsrailsMatch3.0.8rc2
OR
rubyonrailsrailsMatch3.0.8rc3
OR
rubyonrailsrailsMatch3.0.8rc4
OR
rubyonrailsrailsMatch3.0.9
OR
rubyonrailsrailsMatch3.0.9rc1
OR
rubyonrailsrailsMatch3.0.9rc2
OR
rubyonrailsrailsMatch3.0.9rc3
OR
rubyonrailsrailsMatch3.0.9rc4
OR
rubyonrailsrailsMatch3.0.9rc5
OR
rubyonrailsrailsMatch3.0.10
OR
rubyonrailsrailsMatch3.0.10rc1
OR
rubyonrailsrailsMatch3.0.11
OR
rubyonrailsrailsMatch3.0.12
OR
rubyonrailsrailsMatch3.0.12rc1
OR
rubyonrailsrailsMatch3.0.13
OR
rubyonrailsrailsMatch3.0.13rc1
OR
rubyonrailsrailsMatch3.0.14
OR
rubyonrailsrailsMatch3.0.16
OR
rubyonrailsrailsMatch3.0.17
OR
rubyonrailsrailsMatch3.0.18
OR
rubyonrailsrailsMatch3.0.19
OR
rubyonrailsrailsMatch3.0.20
OR
rubyonrailsrailsMatch3.1.0
OR
rubyonrailsrailsMatch3.1.0beta1
OR
rubyonrailsrailsMatch3.1.0rc1
OR
rubyonrailsrailsMatch3.1.0rc2
OR
rubyonrailsrailsMatch3.1.0rc3
OR
rubyonrailsrailsMatch3.1.0rc4
OR
rubyonrailsrailsMatch3.1.0rc5
OR
rubyonrailsrailsMatch3.1.0rc6
OR
rubyonrailsrailsMatch3.1.0rc7
OR
rubyonrailsrailsMatch3.1.0rc8
OR
rubyonrailsrailsMatch3.1.1
OR
rubyonrailsrailsMatch3.1.1rc1
OR
rubyonrailsrailsMatch3.1.1rc2
OR
rubyonrailsrailsMatch3.1.1rc3
OR
rubyonrailsrailsMatch3.1.2
OR
rubyonrailsrailsMatch3.1.2rc1
OR
rubyonrailsrailsMatch3.1.2rc2
OR
rubyonrailsrailsMatch3.1.3
OR
rubyonrailsrailsMatch3.1.4
OR
rubyonrailsrailsMatch3.1.4rc1
OR
rubyonrailsrailsMatch3.1.5
OR
rubyonrailsrailsMatch3.1.5rc1
OR
rubyonrailsrailsMatch3.1.6
OR
rubyonrailsrailsMatch3.1.7
OR
rubyonrailsrailsMatch3.1.8
OR
rubyonrailsrailsMatch3.1.9
OR
rubyonrailsrailsMatch3.1.10
OR
rubyonrailsrailsMatch3.2.0
OR
rubyonrailsrailsMatch3.2.0rc1
OR
rubyonrailsrailsMatch3.2.0rc2
OR
rubyonrailsrailsMatch3.2.1
OR
rubyonrailsrailsMatch3.2.2
OR
rubyonrailsrailsMatch3.2.2rc1
OR
rubyonrailsrailsMatch3.2.3
OR
rubyonrailsrailsMatch3.2.3rc1
OR
rubyonrailsrailsMatch3.2.3rc2
OR
rubyonrailsrailsMatch3.2.4
OR
rubyonrailsrailsMatch3.2.4rc1
OR
rubyonrailsrailsMatch3.2.5
OR
rubyonrailsrailsMatch3.2.6
OR
rubyonrailsrailsMatch3.2.7
OR
rubyonrailsrailsMatch3.2.8
OR
rubyonrailsrailsMatch3.2.9
OR
rubyonrailsrailsMatch3.2.10
OR
rubyonrailsrailsMatch3.2.11
OR
rubyonrailsrailsMatch3.2.12
OR
rubyonrailsrailsMatch3.2.13rc1
OR
rubyonrailsrailsMatch3.2.13rc2
OR
rubyonrailsrailsMatch3.2.15rc3
OR
rubyonrailsrailsMatch3.2.16
OR
rubyonrailsrailsMatch3.2.17
OR
rubyonrailsrailsMatch3.2.18
OR
rubyonrailsruby_on_railsMatch2.3.17
OR
rubyonrailsruby_on_railsMatch3.0.4

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.3 High

AI Score

Confidence

Low

0.006 Low

EPSS

Percentile

79.5%