CVE-2012-6496

critical

Description

SQL injection vulnerability in the Active Record component in Ruby on Rails before 3.0.18, 3.1.x before 3.1.9, and 3.2.x before 3.2.10 allows remote attackers to execute arbitrary SQL commands via a crafted request that leverages incorrect behavior of dynamic finders in applications that can use unexpected data types in certain find_by_ method calls.

References

https://groups.google.com/group/rubyonrails-security/msg/23daa048baf28b64?dmode=source&output=gplain

http://www.securityfocus.com/bid/57084

http://security.gentoo.org/glsa/glsa-201401-22.xml

http://rhn.redhat.com/errata/RHSA-2013-0544.html

http://rhn.redhat.com/errata/RHSA-2013-0220.html

http://rhn.redhat.com/errata/RHSA-2013-0155.html

http://rhn.redhat.com/errata/RHSA-2013-0154.html

http://blog.phusion.nl/2013/01/03/rails-sql-injection-vulnerability-hold-your-horses-here-are-the-facts/

Details

Source: Mitre, NVD

Published: 2013-01-04

Updated: 2019-08-08

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical