CVE-2008-4094: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
(updated )
Multiple SQL injection vulnerabilities in Ruby on Rails before 2.1.1 allow remote attackers to execute arbitrary SQL commands via the (1) :limit and (2) :offset parameters, related to ActiveRecord, ActiveSupport, ActiveResource, ActionPack, and ActionMailer.
References
- blog.innerewut.de/2008/6/16/why-you-should-upgrade-to-rails-2-1
- gist.github.com/8946
- lists.opensuse.org/opensuse-security-announce/2008-12/msg00002.html
- rails.lighthouseapp.com/projects/8994/tickets/288
- rails.lighthouseapp.com/projects/8994/tickets/964
- secunia.com/advisories/31875
- secunia.com/advisories/31909
- secunia.com/advisories/31910
- www.openwall.com/lists/oss-security/2008/09/13/2
- www.openwall.com/lists/oss-security/2008/09/16/1
- www.rorsecurity.info/2008/09/08/sql-injection-issue-in-limit-and-offset-parameter/
- www.securityfocus.com/bid/31176
- www.securitytracker.com/id?1020871
- www.vupen.com/english/advisories/2008/2562
- exchange.xforce.ibmcloud.com/vulnerabilities/45109
- github.com/advisories/GHSA-xf96-32q2-9rw2
- nvd.nist.gov/vuln/detail/CVE-2008-4094
Detect and mitigate CVE-2008-4094 with GitLab Dependency Scanning
Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →