Vulnerability CVE-2011-0432


Published: 2011-03-14   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in the get_userinfo method in the MySQLAuthHandler class in DAVServer/mysqlauth.py in PyWebDAV before 0.9.4.1 allow remote attackers to execute arbitrary SQL commands via the (1) user or (2) pw argument. NOTE: some of these details are obtained from third party information.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Simon pamies -> Pywebdav 

 References:
http://pywebdav.googlecode.com/files/PyWebDAV-0.9.4.1.tar.gz
http://code.google.com/p/pywebdav/updates/list
https://bugzilla.redhat.com/show_bug.cgi?id=677718
http://www.vupen.com/english/advisories/2011/0634
http://www.vupen.com/english/advisories/2011/0554
http://www.vupen.com/english/advisories/2011/0553
http://www.securityfocus.com/bid/46655
http://www.debian.org/security/2011/dsa-2177
http://secunia.com/advisories/43703
http://secunia.com/advisories/43602
http://secunia.com/advisories/43571
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055444.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055413.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055412.html

Copyright 2024, cxsecurity.com

 

Back to Top