Vulnerability CVE-2012-2695


Published: 2012-06-22

Description:
The Active Record component in Ruby on Rails before 3.0.14, 3.1.x before 3.1.6, and 3.2.x before 3.2.6 does not properly implement the passing of request data to a where method in an ActiveRecord class, which allows remote attackers to conduct certain SQL injection attacks via nested query parameters that leverage improper handling of nested hashes, a related issue to CVE-2012-2661.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ruby on rails -> Ruby on rails 
Rubyonrails -> Ruby on rails 
Rubyonrails -> Rails 
David hansson -> Ruby on rails 

 References:
http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00016.html
http://lists.opensuse.org/opensuse-updates/2012-08/msg00046.html
http://rhn.redhat.com/errata/RHSA-2013-0154.html
https://groups.google.com/group/rubyonrails-security/msg/aee3413fb038bf56?dmode=source&output=gplain

Copyright 2024, cxsecurity.com

 

Back to Top