Vulnerabilities > Rubyonrails > Rails > 2.3.9

DATE CVE VULNERABILITY TITLE RISK
2011-08-29 CVE-2011-2930 SQL Injection vulnerability in Rubyonrails Rails and Ruby ON Rails
Multiple SQL injection vulnerabilities in the quote_table_name method in the ActiveRecord adapters in activerecord/lib/active_record/connection_adapters/ in Ruby on Rails before 2.3.13, 3.0.x before 3.0.10, and 3.1.x before 3.1.0.rc5 allow remote attackers to execute arbitrary SQL commands via a crafted column name.
network
low complexity
rubyonrails CWE-89
7.5
2011-06-30 CVE-2011-2197 Cross-Site Scripting vulnerability in Rubyonrails Rails and Ruby ON Rails
The cross-site scripting (XSS) prevention feature in Ruby on Rails 2.x before 2.3.12, 3.0.x before 3.0.8, and 3.1.x before 3.1.0.rc2 does not properly handle mutation of safe buffers, which makes it easier for remote attackers to conduct XSS attacks via crafted strings to an application that uses a problematic string method, as demonstrated by the sub method.
4.3
2011-02-14 CVE-2011-0447 Cross-Site Request Forgery (CSRF) vulnerability in Rubyonrails Rails
Ruby on Rails 2.1.x, 2.2.x, and 2.3.x before 2.3.11, and 3.x before 3.0.4, does not properly validate HTTP requests that contain an X-Requested-With header, which makes it easier for remote attackers to conduct cross-site request forgery (CSRF) attacks via forged (1) AJAX or (2) API requests that leverage "combinations of browser plugins and HTTP redirects," a related issue to CVE-2011-0696.
6.8
2011-02-14 CVE-2011-0446 Cross-Site Scripting vulnerability in Rubyonrails Rails
Multiple cross-site scripting (XSS) vulnerabilities in the mail_to helper in Ruby on Rails before 2.3.11, and 3.x before 3.0.4, when javascript encoding is used, allow remote attackers to inject arbitrary web script or HTML via a crafted (1) name or (2) email value.
4.3
2010-10-28 CVE-2010-3933 Improper Input Validation vulnerability in Rubyonrails Rails 2.3.9/3.0.0
Ruby on Rails 2.3.9 and 3.0.0 does not properly handle nested attributes, which allows remote attackers to modify arbitrary records by changing the names of parameters for form inputs.
network
low complexity
rubyonrails CWE-20
6.4
2007-11-21 CVE-2007-6077 Race Condition vulnerability in Rubyonrails Rails 1.2.4
The session fixation protection mechanism in cgi_process.rb in Rails 1.2.4, as used in Ruby on Rails, removes the :cookie_only attribute from the DEFAULT_SESSION_OPTIONS constant, which effectively causes cookie_only to be applied only to the first instantiation of CgiRequest, which allows remote attackers to conduct session fixation attacks.
6.8