SQL Injection Affecting activerecord package, versions < 3.2.4, >= 3.2 < 3.1.5, >= 3.1 < 3.0.13, >= 2.4 < 2.3.14


0.0
medium

Snyk CVSS

    Attack Complexity Low

    Threat Intelligence

    EPSS 0.14% (49th percentile)
Expand this section
NVD
5.3 medium

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-RUBY-ACTIVERECORD-20029
  • published 30 May 2012
  • disclosed 30 May 2012
  • credit Unknown

How to fix?

Upgrade activerecord to versions 3.2.4, 3.1.5, 3.0.13, 2.3.14 or higher.

Overview

ActiveRecord is the Object-Relational Mapping (ORM) that comes out-of-the-box with Rails. It plays the role of Model in the MVC architecture employed by Rails.

The vulnerability may allow an attacker to carry out an SQL injection attack. The issue is due to the ActiveRecord class not properly sanitizing user-supplied input to the where method. This may allow an attacker to inject or manipulate SQL queries in an application built on Ruby on Rails, allowing for the manipulation or disclosure of arbitrary data.