SQL Injection Vulnerability in Ruby on Rails Active Record Component

SQL Injection Vulnerability in Ruby on Rails Active Record Component

CVE-2012-6496 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in the Active Record component in Ruby on Rails before 3.0.18, 3.1.x before 3.1.9, and 3.2.x before 3.2.10 allows remote attackers to execute arbitrary SQL commands via a crafted request that leverages incorrect behavior of dynamic finders in applications that can use unexpected data types in certain find_by_ method calls.

Learn more about our Web Application Penetration Testing UK.