CVE-2012-2695

high

Description

The Active Record component in Ruby on Rails before 3.0.14, 3.1.x before 3.1.6, and 3.2.x before 3.2.6 does not properly implement the passing of request data to a where method in an ActiveRecord class, which allows remote attackers to conduct certain SQL injection attacks via nested query parameters that leverage improper handling of nested hashes, a related issue to CVE-2012-2661.

References

http://rhn.redhat.com/errata/RHSA-2013-0154.html

http://lists.opensuse.org/opensuse-updates/2012-08/msg00046.html

http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00016.html

http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00014.html

http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00002.html

Details

Source: Mitre, NVD

Published: 2012-06-22

Updated: 2019-08-08

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 7.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Severity: High