Vulnerability CVE-2012-2661


Published: 2012-06-22

Description:
The Active Record component in Ruby on Rails 3.0.x before 3.0.13, 3.1.x before 3.1.5, and 3.2.x before 3.2.4 does not properly implement the passing of request data to a where method in an ActiveRecord class, which allows remote attackers to conduct certain SQL injection attacks via nested query parameters that leverage unintended recursion, a related issue to CVE-2012-2695.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Ruby on rails -> Ruby on rails 
Rubyonrails -> Ruby on rails 
Rubyonrails -> Rails 

 References:
http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00016.html
http://lists.opensuse.org/opensuse-updates/2012-08/msg00046.html
http://rhn.redhat.com/errata/RHSA-2013-0154.html
https://groups.google.com/group/rubyonrails-security/msg/fc2da6c627fc92df?dmode=source&output=gplain

Copyright 2024, cxsecurity.com

 

Back to Top