Vulnerabilities > Rubyonrails > Rails > 2.0.1

DATE CVE VULNERABILITY TITLE RISK
2011-08-29 CVE-2011-2930 SQL Injection vulnerability in Rubyonrails Rails and Ruby ON Rails
Multiple SQL injection vulnerabilities in the quote_table_name method in the ActiveRecord adapters in activerecord/lib/active_record/connection_adapters/ in Ruby on Rails before 2.3.13, 3.0.x before 3.0.10, and 3.1.x before 3.1.0.rc5 allow remote attackers to execute arbitrary SQL commands via a crafted column name.
network
low complexity
rubyonrails CWE-89
7.5
2011-06-30 CVE-2011-2197 Cross-Site Scripting vulnerability in Rubyonrails Rails and Ruby ON Rails
The cross-site scripting (XSS) prevention feature in Ruby on Rails 2.x before 2.3.12, 3.0.x before 3.0.8, and 3.1.x before 3.1.0.rc2 does not properly handle mutation of safe buffers, which makes it easier for remote attackers to conduct XSS attacks via crafted strings to an application that uses a problematic string method, as demonstrated by the sub method.
4.3
2011-02-14 CVE-2011-0446 Cross-Site Scripting vulnerability in Rubyonrails Rails
Multiple cross-site scripting (XSS) vulnerabilities in the mail_to helper in Ruby on Rails before 2.3.11, and 3.x before 3.0.4, when javascript encoding is used, allow remote attackers to inject arbitrary web script or HTML via a crafted (1) name or (2) email value.
4.3
2009-12-07 CVE-2009-4214 Cross-Site Scripting vulnerability in Rubyonrails Rails and Ruby ON Rails
Cross-site scripting (XSS) vulnerability in the strip_tags function in Ruby on Rails before 2.2.s, and 2.3.x before 2.3.5, allows remote attackers to inject arbitrary web script or HTML via vectors involving non-printing ASCII characters, related to HTML::Tokenizer and actionpack/lib/action_controller/vendor/html-scanner/html/node.rb.
4.3
2009-09-08 CVE-2009-3009 Cross-Site Scripting vulnerability in Rubyonrails Rails
Cross-site scripting (XSS) vulnerability in Ruby on Rails 2.x before 2.2.3, and 2.3.x before 2.3.4, allows remote attackers to inject arbitrary web script or HTML by placing malformed Unicode strings into a form helper.
4.3
2008-11-21 CVE-2008-5189 Cross-Site Request Forgery (CSRF) vulnerability in Rubyonrails Rails and Ruby ON Rails
CRLF injection vulnerability in Ruby on Rails before 2.0.5 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via a crafted URL to the redirect_to function.
network
low complexity
rubyonrails CWE-352
5.0
2008-09-30 CVE-2008-4094 SQL Injection vulnerability in Rubyonrails Rails and Ruby ON Rails
Multiple SQL injection vulnerabilities in Ruby on Rails before 2.1.1 allow remote attackers to execute arbitrary SQL commands via the (1) :limit and (2) :offset parameters, related to ActiveRecord, ActiveSupport, ActiveResource, ActionPack, and ActionMailer.
network
low complexity
rubyonrails CWE-89
7.5
2007-11-21 CVE-2007-6077 Race Condition vulnerability in Rubyonrails Rails 1.2.4
The session fixation protection mechanism in cgi_process.rb in Rails 1.2.4, as used in Ruby on Rails, removes the :cookie_only attribute from the DEFAULT_SESSION_OPTIONS constant, which effectively causes cookie_only to be applied only to the first instantiation of CgiRequest, which allows remote attackers to conduct session fixation attacks.
6.8