Skip to content

activerecord vulnerable to SQL Injection

High severity GitHub Reviewed Published Oct 24, 2017 to the GitHub Advisory Database • Updated Nov 9, 2023

Package

bundler activerecord (RubyGems)

Affected versions

>= 3.0.0, < 3.0.4

Patched versions

3.0.4
Published by the National Vulnerability Database Feb 21, 2011
Published to the GitHub Advisory Database Oct 24, 2017
Reviewed Jun 16, 2020
Last updated Nov 9, 2023

Severity

High

Weaknesses

CVE ID

CVE-2011-0448

GHSA ID

GHSA-jmm9-2p29-vh2w

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.