Lucene search

K
githubGitHub Advisory DatabaseGHSA-XF96-32Q2-9RW2
HistoryOct 24, 2017 - 6:33 p.m.

Rails ActiveRecord gem vulnerable to SQL injection

2017-10-2418:33:38
CWE-89
GitHub Advisory Database
github.com
12

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

60.0%

Multiple SQL injection vulnerabilities in Ruby on Rails before 2.1.1 allow remote attackers to execute arbitrary SQL commands via the (1) :limit and (2) :offset parameters, related to ActiveRecord, ActiveSupport, ActiveResource, ActionPack, and ActionMailer.

Affected configurations

Vulners
Node
activerecord_projectactiverecordRange<2.1.1ruby
CPENameOperatorVersion
activerecordlt2.1.1

References

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

60.0%