logo

CVE-2011-0448 activerecord

Package

Manager: gem
Name: activerecord
Vulnerable Version: >=3.0.0 <3.0.4

Severity

Level: High

CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:U/RC:R

CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N

EPSS: 0.00689 pctl0.70863

Details

activerecord vulnerable to SQL Injection Ruby on Rails 3.0.x before 3.0.4 does not ensure that arguments to the limit function specify integer values, which makes it easier for remote attackers to conduct SQL injection attacks via a non-numeric argument.

Metadata

Created: 2017-10-24T18:33:38Z
Modified: 2023-05-12T17:17:16Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2017/10/GHSA-jmm9-2p29-vh2w/GHSA-jmm9-2p29-vh2w.json
CWE IDs: ["CWE-89"]
Alternative ID: GHSA-jmm9-2p29-vh2w
Finding: F297
Auto approve: 1