CVE-2014-3483

SQL injection vulnerability in activerecord/lib/active_record/connection_adapters/postgresql/quoting.rb in the PostgreSQL adapter for Active Record in Ruby on Rails 4.x before 4.0.7 and 4.1.x before 4.1.3 allows remote attackers to execute arbitrary SQL commands by leveraging improper range quoting.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:rubyonrails:rails:4.0.5:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.1:rc3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.1:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.6:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.6:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.0:beta1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.4:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.1:rc4:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.2:rc3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.0:-:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.1:-:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.6:rc3:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.2:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.2:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.2:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.1:*:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.0:beta:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.0:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.1:rc2:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.0.6:rc1:*:*:*:*:*:*
cpe:2.3:a:rubyonrails:rails:4.1.0:-:*:*:*:*:*:*

Information

Published : 2014-07-07 04:01

Updated : 2019-08-08 08:43


NVD link : CVE-2014-3483

Mitre link : CVE-2014-3483


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

rubyonrails

  • rails