Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-4094 First vendor Publication 2008-09-30
Vendor Cve Last vendor Modification 2019-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple SQL injection vulnerabilities in Ruby on Rails before 2.1.1 allow remote attackers to execute arbitrary SQL commands via the (1) :limit and (2) :offset parameters, related to ActiveRecord, ActiveSupport, ActiveResource, ActionPack, and ActionMailer.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4094

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 43
Application 11

OpenVAS Exploits

Date Description
2009-12-30 Name : Gentoo Security Advisory GLSA 200912-02 (rails)
File : nvt/glsa_200912_02.nasl
2009-03-02 Name : Fedora Core 9 FEDORA-2009-2179 (rubygem-actionpack)
File : nvt/fcore_2009_2179.nasl
2009-02-17 Name : Fedora Update for rubygems FEDORA-2008-8282
File : nvt/gb_fedora_2008_8282_rubygems_fc8.nasl
2009-02-17 Name : Fedora Update for rubygems FEDORA-2008-8322
File : nvt/gb_fedora_2008_8322_rubygems_fc9.nasl
2009-02-17 Name : Fedora Update for rubygem-rails FEDORA-2008-8322
File : nvt/gb_fedora_2008_8322_rubygem-rails_fc9.nasl
2009-02-17 Name : Fedora Update for rubygem-activesupport FEDORA-2008-8322
File : nvt/gb_fedora_2008_8322_rubygem-activesupport_fc9.nasl
2009-02-17 Name : Fedora Update for rubygem-activeresource FEDORA-2008-8322
File : nvt/gb_fedora_2008_8322_rubygem-activeresource_fc9.nasl
2009-02-17 Name : Fedora Update for rubygem-activerecord FEDORA-2008-8322
File : nvt/gb_fedora_2008_8322_rubygem-activerecord_fc9.nasl
2009-02-17 Name : Fedora Update for rubygem-actionpack FEDORA-2008-8322
File : nvt/gb_fedora_2008_8322_rubygem-actionpack_fc9.nasl
2009-02-17 Name : Fedora Update for rubygem-actionmailer FEDORA-2008-8322
File : nvt/gb_fedora_2008_8322_rubygem-actionmailer_fc9.nasl
2009-02-17 Name : Fedora Update for rubygem-rails FEDORA-2008-8282
File : nvt/gb_fedora_2008_8282_rubygem-rails_fc8.nasl
2009-02-17 Name : Fedora Update for rubygem-activesupport FEDORA-2008-8282
File : nvt/gb_fedora_2008_8282_rubygem-activesupport_fc8.nasl
2009-02-17 Name : Fedora Update for rubygem-activeresource FEDORA-2008-8282
File : nvt/gb_fedora_2008_8282_rubygem-activeresource_fc8.nasl
2009-02-17 Name : Fedora Update for rubygem-activerecord FEDORA-2008-8282
File : nvt/gb_fedora_2008_8282_rubygem-activerecord_fc8.nasl
2009-02-17 Name : Fedora Update for rubygem-actionpack FEDORA-2008-8282
File : nvt/gb_fedora_2008_8282_rubygem-actionpack_fc8.nasl
2009-02-17 Name : Fedora Update for rubygem-actionmailer FEDORA-2008-8282
File : nvt/gb_fedora_2008_8282_rubygem-actionmailer_fc8.nasl
2008-09-17 Name : FreeBSD Ports: rubygem-rails
File : nvt/freebsd_rubygem-rails2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48150 Ruby on Rails Active Record :offset / :limit Parameter SQL Injection

Nessus® Vulnerability Scanner

Date Description
2009-12-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200912-02.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_rubygem-activerecord-081122.nasl - Type : ACT_GATHER_INFO
2009-03-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8e8b8b947f1d11dda66a0019666436c2.nasl - Type : ACT_GATHER_INFO
2008-12-01 Name : The remote openSUSE host is missing a security update.
File : suse_rubygem-activerecord-5817.nasl - Type : ACT_GATHER_INFO
2008-10-16 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2008-8282.nasl - Type : ACT_GATHER_INFO
2008-09-29 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2008-8322.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31176
CONFIRM http://gist.github.com/8946
http://rails.lighthouseapp.com/projects/8994/tickets/288
http://rails.lighthouseapp.com/projects/8994/tickets/964
MISC http://blog.innerewut.de/2008/6/16/why-you-should-upgrade-to-rails-2-1
http://www.rorsecurity.info/2008/09/08/sql-injection-issue-in-limit-and-offse...
MLIST http://www.openwall.com/lists/oss-security/2008/09/13/2
http://www.openwall.com/lists/oss-security/2008/09/16/1
SECTRACK http://www.securitytracker.com/id?1020871
SECUNIA http://secunia.com/advisories/31875
http://secunia.com/advisories/31909
http://secunia.com/advisories/31910
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00002.html
VUPEN http://www.vupen.com/english/advisories/2008/2562
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/45109

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:09:20
  • Multiple Updates
2024-02-01 12:02:46
  • Multiple Updates
2023-09-05 12:08:42
  • Multiple Updates
2023-09-05 01:02:37
  • Multiple Updates
2023-09-02 12:08:49
  • Multiple Updates
2023-09-02 01:02:38
  • Multiple Updates
2023-08-12 12:10:24
  • Multiple Updates
2023-08-12 01:02:38
  • Multiple Updates
2023-08-11 12:08:52
  • Multiple Updates
2023-08-11 01:02:43
  • Multiple Updates
2023-08-06 12:08:29
  • Multiple Updates
2023-08-06 01:02:39
  • Multiple Updates
2023-08-04 12:08:35
  • Multiple Updates
2023-08-04 01:02:42
  • Multiple Updates
2023-07-14 12:08:34
  • Multiple Updates
2023-07-14 01:02:39
  • Multiple Updates
2023-03-29 01:09:46
  • Multiple Updates
2023-03-28 12:02:45
  • Multiple Updates
2022-10-29 01:06:53
  • Multiple Updates
2022-10-11 12:07:36
  • Multiple Updates
2022-10-11 01:02:29
  • Multiple Updates
2021-05-05 01:05:03
  • Multiple Updates
2021-05-04 12:08:02
  • Multiple Updates
2021-04-22 01:08:24
  • Multiple Updates
2020-05-24 01:04:46
  • Multiple Updates
2020-05-23 00:22:15
  • Multiple Updates
2019-08-09 12:02:39
  • Multiple Updates
2019-08-08 21:19:39
  • Multiple Updates
2017-08-08 09:24:23
  • Multiple Updates
2016-04-26 17:49:40
  • Multiple Updates
2014-02-17 10:46:35
  • Multiple Updates
2013-05-11 00:26:15
  • Multiple Updates