Lucene search

K
githubGitHub Advisory DatabaseGHSA-GH2W-J7CX-2664
HistoryOct 24, 2017 - 6:33 p.m.

Active Record contains SQL Injection

2017-10-2418:33:37
CWE-89
GitHub Advisory Database
github.com
23

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

75.2%

SQL injection vulnerability in the Active Record component in Ruby on Rails before 3.0.18, 3.1.x before 3.1.9, and 3.2.x before 3.2.10 allows remote attackers to execute arbitrary SQL commands via a crafted request that leverages incorrect behavior of dynamic finders in applications that can use unexpected data types in certain find_by_ method calls.

Affected configurations

Vulners
Node
activerecord_projectactiverecordRange<3.2.10ruby
OR
activerecord_projectactiverecordRange<3.1.9ruby
OR
activerecord_projectactiverecordRange<3.0.18ruby

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

75.2%