[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-6496Date: (C)2013-01-07   (M)2024-02-22


SQL injection vulnerability in the Active Record component in Ruby on Rails before 3.0.18, 3.1.x before 3.1.9, and 3.2.x before 3.2.10 allows remote attackers to execute arbitrary SQL commands via a crafted request that leverages incorrect behavior of dynamic finders in applications that can use unexpected data types in certain find_by_ method calls.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
BID-57084
GLSA-201401-22
RHSA-2013:0154
RHSA-2013:0155
RHSA-2013:0220
RHSA-2013:0544
https://groups.google.com/group/rubyonrails-security/msg/23daa048baf28b64?dmode=source&output=gplain
http://blog.phusion.nl/2013/01/03/rails-sql-injection-vulnerability-hold-your-horses-here-are-the-facts/
https://bugzilla.redhat.com/show_bug.cgi?id=889649

CPE    2
cpe:/a:rubyonrails:ruby_on_rails:3.0.4
cpe:/a:rubyonrails:ruby_on_rails
CWE    1
CWE-89
OVAL    11
oval:org.secpod.oval:def:104444
oval:org.secpod.oval:def:104436
oval:org.secpod.oval:def:104430
oval:org.secpod.oval:def:104651
...

© SecPod Technologies