Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-2661 First vendor Publication 2012-06-22
Vendor Cve Last vendor Modification 2019-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Active Record component in Ruby on Rails 3.0.x before 3.0.13, 3.1.x before 3.1.5, and 3.2.x before 3.2.4 does not properly implement the passing of request data to a where method in an ActiveRecord class, which allows remote attackers to conduct certain SQL injection attacks via nested query parameters that leverage unintended recursion, a related issue to CVE-2012-2695.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2661

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 70

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for rubygem-activerecord FEDORA-2012-8901
File : nvt/gb_fedora_2012_8901_rubygem-activerecord_fc17.nasl
2012-08-30 Name : Fedora Update for rubygem-activerecord FEDORA-2012-9635
File : nvt/gb_fedora_2012_9635_rubygem-activerecord_fc17.nasl
2012-08-10 Name : FreeBSD Ports: rubygem-activemodel
File : nvt/freebsd_rubygem-activemodel.nasl
2012-07-03 Name : Fedora Update for rubygem-activerecord FEDORA-2012-9639
File : nvt/gb_fedora_2012_9639_rubygem-activerecord_fc16.nasl
2012-06-19 Name : Fedora Update for rubygem-activerecord FEDORA-2012-8972
File : nvt/gb_fedora_2012_8972_rubygem-activerecord_fc15.nasl
2012-06-19 Name : Fedora Update for rubygem-activerecord FEDORA-2012-8982
File : nvt/gb_fedora_2012_8982_rubygem-activerecord_fc16.nasl

Snort® IPS/IDS

Date Description
2014-01-10 Ruby on Rails SQL injection attempt
RuleID : 23216 - Revision : 3 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-536.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0154.nasl - Type : ACT_GATHER_INFO
2012-07-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_748aa89fd52911e182ab001fd0af1a4c.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2012-9635.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2012-9639.nasl - Type : ACT_GATHER_INFO
2012-06-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8901.nasl - Type : ACT_GATHER_INFO
2012-06-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8972.nasl - Type : ACT_GATHER_INFO
2012-06-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8982.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MLIST https://groups.google.com/group/rubyonrails-security/msg/fc2da6c627fc92df?dmo...
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0154.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00016.html
http://lists.opensuse.org/opensuse-updates/2012-08/msg00046.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:19:22
  • Multiple Updates
2024-02-01 12:05:43
  • Multiple Updates
2023-09-05 12:18:17
  • Multiple Updates
2023-09-05 01:05:36
  • Multiple Updates
2023-09-02 12:18:18
  • Multiple Updates
2023-09-02 01:05:41
  • Multiple Updates
2023-08-12 12:22:04
  • Multiple Updates
2023-08-12 01:05:42
  • Multiple Updates
2023-08-11 12:18:25
  • Multiple Updates
2023-08-11 01:05:52
  • Multiple Updates
2023-08-06 12:17:42
  • Multiple Updates
2023-08-06 01:05:43
  • Multiple Updates
2023-08-04 12:17:47
  • Multiple Updates
2023-08-04 01:05:46
  • Multiple Updates
2023-07-14 12:17:45
  • Multiple Updates
2023-07-14 01:05:40
  • Multiple Updates
2023-03-29 01:19:42
  • Multiple Updates
2023-03-28 12:05:48
  • Multiple Updates
2022-10-11 12:15:51
  • Multiple Updates
2022-10-11 01:05:23
  • Multiple Updates
2021-05-04 12:19:59
  • Multiple Updates
2021-04-22 01:23:42
  • Multiple Updates
2020-05-23 00:33:41
  • Multiple Updates
2019-08-09 12:04:48
  • Multiple Updates
2019-08-08 21:19:40
  • Multiple Updates
2016-04-26 21:51:10
  • Multiple Updates
2014-06-14 13:32:56
  • Multiple Updates
2014-02-17 11:10:35
  • Multiple Updates
2014-01-19 21:28:47
  • Multiple Updates
2013-05-10 22:39:49
  • Multiple Updates
2013-02-07 13:20:07
  • Multiple Updates