RubySec

Providing security resources for the Ruby community

CVE-2011-0448 (activerecord): Potential SQL Injection with limit in rails/activerecord

ADVISORIES

GEM

activerecord

FRAMEWORK

Ruby on Rails

SEVERITY

CVSS v2.0: 7.5 (High)

UNAFFECTED VERSIONS

  • < 3.0.0

PATCHED VERSIONS

  • ~> 2.3.11
  • > 3.0.4

DESCRIPTION

Ruby on Rails 3.0.x before 3.0.4 does not ensure that arguments to the limit function specify integer values, which makes it easier for remote attackers to conduct SQL injection attacks via a non-numeric argument.

RELATED