Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-2930 First vendor Publication 2011-08-29
Vendor Cve Last vendor Modification 2019-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple SQL injection vulnerabilities in the quote_table_name method in the ActiveRecord adapters in activerecord/lib/active_record/connection_adapters/ in Ruby on Rails before 2.3.13, 3.0.x before 3.0.10, and 3.1.x before 3.1.0.rc5 allow remote attackers to execute arbitrary SQL commands via a crafted column name.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2930

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 59

OpenVAS Exploits

Date Description
2012-04-02 Name : Fedora Update for rubygem-actionmailer FEDORA-2011-11386
File : nvt/gb_fedora_2011_11386_rubygem-actionmailer_fc16.nasl
2012-04-02 Name : Fedora Update for rubygem-actionpack FEDORA-2011-11386
File : nvt/gb_fedora_2011_11386_rubygem-actionpack_fc16.nasl
2012-04-02 Name : Fedora Update for rubygem-activerecord FEDORA-2011-11386
File : nvt/gb_fedora_2011_11386_rubygem-activerecord_fc16.nasl
2012-04-02 Name : Fedora Update for rubygem-activeresource FEDORA-2011-11386
File : nvt/gb_fedora_2011_11386_rubygem-activeresource_fc16.nasl
2012-04-02 Name : Fedora Update for rubygem-activesupport FEDORA-2011-11386
File : nvt/gb_fedora_2011_11386_rubygem-activesupport_fc16.nasl
2012-04-02 Name : Fedora Update for rubygem-rails FEDORA-2011-11386
File : nvt/gb_fedora_2011_11386_rubygem-rails_fc16.nasl
2012-03-19 Name : Fedora Update for rubygem-activemodel FEDORA-2011-11386
File : nvt/gb_fedora_2011_11386_rubygem-activemodel_fc16.nasl
2012-03-19 Name : Fedora Update for rubygem-railties FEDORA-2011-11386
File : nvt/gb_fedora_2011_11386_rubygem-railties_fc16.nasl
2012-02-11 Name : Debian Security Advisory DSA 2301-2 (rails)
File : nvt/deb_2301_2.nasl
2011-09-21 Name : Debian Security Advisory DSA 2301-1 (rails)
File : nvt/deb_2301_1.nasl
2011-09-21 Name : FreeBSD Ports: rubygem-rails
File : nvt/freebsd_rubygem-rails3.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74614 Ruby on Rails activerecord/lib/active_record/connection_adapters/ quote_table...

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-28.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_rubygem-actionmailer-111116.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_rubygem-actionmailer-111116.nasl - Type : ACT_GATHER_INFO
2011-09-07 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2011-11386.nasl - Type : ACT_GATHER_INFO
2011-09-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2301.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://weblog.rubyonrails.org/2011/8/16/ann-rails-3-1-0-rc6
https://bugzilla.redhat.com/show_bug.cgi?id=731438
https://github.com/rails/rails/commit/8a39f411dc3c806422785b1f4d5c7c9d58e4bf85
DEBIAN http://www.debian.org/security/2011/dsa-2301
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-September/0652...
MLIST http://groups.google.com/group/rubyonrails-security/msg/b1a85d36b0f9dd30?dmod...
http://www.openwall.com/lists/oss-security/2011/08/17/1
http://www.openwall.com/lists/oss-security/2011/08/19/11
http://www.openwall.com/lists/oss-security/2011/08/20/1
http://www.openwall.com/lists/oss-security/2011/08/22/13
http://www.openwall.com/lists/oss-security/2011/08/22/14
http://www.openwall.com/lists/oss-security/2011/08/22/5

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:16:41
  • Multiple Updates
2024-02-01 12:04:50
  • Multiple Updates
2023-09-05 12:15:38
  • Multiple Updates
2023-09-05 01:04:42
  • Multiple Updates
2023-09-02 12:15:43
  • Multiple Updates
2023-09-02 01:04:47
  • Multiple Updates
2023-08-12 12:18:59
  • Multiple Updates
2023-08-12 01:04:48
  • Multiple Updates
2023-08-11 12:15:49
  • Multiple Updates
2023-08-11 01:04:56
  • Multiple Updates
2023-08-06 12:15:11
  • Multiple Updates
2023-08-06 01:04:48
  • Multiple Updates
2023-08-04 12:15:16
  • Multiple Updates
2023-08-04 01:04:48
  • Multiple Updates
2023-07-14 12:15:15
  • Multiple Updates
2023-07-14 01:04:46
  • Multiple Updates
2023-03-29 01:17:09
  • Multiple Updates
2023-03-28 12:04:52
  • Multiple Updates
2022-10-11 12:13:36
  • Multiple Updates
2022-10-11 01:04:32
  • Multiple Updates
2021-05-04 12:14:53
  • Multiple Updates
2021-04-22 01:16:12
  • Multiple Updates
2020-05-23 00:29:52
  • Multiple Updates
2019-08-09 12:04:13
  • Multiple Updates
2019-08-08 21:19:39
  • Multiple Updates
2014-12-16 13:24:51
  • Multiple Updates
2014-06-14 13:31:12
  • Multiple Updates
2014-02-17 11:04:09
  • Multiple Updates
2013-05-10 23:04:41
  • Multiple Updates