[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-0448Date: (C)2011-02-21   (M)2023-12-22


Ruby on Rails 3.0.x before 3.0.4 does not ensure that arguments to the limit function specify integer values, which makes it easier for remote attackers to conduct SQL injection attacks via a non-numeric argument.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECTRACK-1025063
SECUNIA-43278
ADV-2011-0877
FEDORA-2011-4358
http://groups.google.com/group/rubyonrails-security/msg/4e19864cf6ad40ad?dmode=source&output=gplain
http://weblog.rubyonrails.org/2011/2/8/new-releases-2-3-11-and-3-0-4
https://github.com/rails/rails/commit/354da43ab0a10b3b7b3f9cb0619aa562c3be8474

CWE    1
CWE-89
OVAL    9
oval:org.secpod.oval:def:291
oval:org.secpod.oval:def:103063
oval:org.secpod.oval:def:102969
oval:org.secpod.oval:def:103094
...

© SecPod Technologies