Vulnerabilities > Rubyonrails > Rails > 3.0.8

DATE CVE VULNERABILITY TITLE RISK
2011-08-29 CVE-2011-2932 Cross-Site Scripting vulnerability in Rubyonrails Rails and Ruby ON Rails
Cross-site scripting (XSS) vulnerability in activesupport/lib/active_support/core_ext/string/output_safety.rb in Ruby on Rails 2.x before 2.3.13, 3.0.x before 3.0.10, and 3.1.x before 3.1.0.rc5 allows remote attackers to inject arbitrary web script or HTML via a malformed Unicode string, related to a "UTF-8 escaping vulnerability."
4.3
2011-08-29 CVE-2011-2931 Cross-Site Scripting vulnerability in Rubyonrails Rails and Ruby ON Rails
Cross-site scripting (XSS) vulnerability in the strip_tags helper in actionpack/lib/action_controller/vendor/html-scanner/html/node.rb in Ruby on Rails before 2.3.13, 3.0.x before 3.0.10, and 3.1.x before 3.1.0.rc5 allows remote attackers to inject arbitrary web script or HTML via a tag with an invalid name.
4.3
2011-08-29 CVE-2011-2930 SQL Injection vulnerability in Rubyonrails Rails and Ruby ON Rails
Multiple SQL injection vulnerabilities in the quote_table_name method in the ActiveRecord adapters in activerecord/lib/active_record/connection_adapters/ in Ruby on Rails before 2.3.13, 3.0.x before 3.0.10, and 3.1.x before 3.1.0.rc5 allow remote attackers to execute arbitrary SQL commands via a crafted column name.
network
low complexity
rubyonrails CWE-89
7.5
2011-08-29 CVE-2011-2929 Improper Input Validation vulnerability in Rubyonrails Rails and Ruby ON Rails
The template selection functionality in actionpack/lib/action_view/template/resolver.rb in Ruby on Rails 3.0.x before 3.0.10 and 3.1.x before 3.1.0.rc6 does not properly handle glob characters, which allows remote attackers to render arbitrary views via a crafted URL, related to a "filter skipping vulnerability."
network
low complexity
rubyonrails CWE-20
5.0
2011-06-30 CVE-2011-2197 Cross-Site Scripting vulnerability in Rubyonrails Rails and Ruby ON Rails
The cross-site scripting (XSS) prevention feature in Ruby on Rails 2.x before 2.3.12, 3.0.x before 3.0.8, and 3.1.x before 3.1.0.rc2 does not properly handle mutation of safe buffers, which makes it easier for remote attackers to conduct XSS attacks via crafted strings to an application that uses a problematic string method, as demonstrated by the sub method.
4.3
2007-11-21 CVE-2007-6077 Race Condition vulnerability in Rubyonrails Rails 1.2.4
The session fixation protection mechanism in cgi_process.rb in Rails 1.2.4, as used in Ruby on Rails, removes the :cookie_only attribute from the DEFAULT_SESSION_OPTIONS constant, which effectively causes cookie_only to be applied only to the first instantiation of CgiRequest, which allows remote attackers to conduct session fixation attacks.
6.8