Vulnerability CVE-2011-2688


Published: 2011-07-28   Modified: 2012-02-13

Description:
SQL injection vulnerability in mysql/mysql-auth.pl in the mod_authnz_external module 3.2.5 and earlier for the Apache HTTP Server allows remote attackers to execute arbitrary SQL commands via the user field.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Jan wolter -> Mod authnz external 

 References:
http://anders.fix.no/software/#unix
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=633637
http://code.google.com/p/mod-auth-external/issues/detail?id=5
http://www.debian.org/security/2011/dsa-2279
http://www.openwall.com/lists/oss-security/2011/07/12/10
http://www.openwall.com/lists/oss-security/2011/07/12/17
http://www.securityfocus.com/bid/48653
https://exchange.xforce.ibmcloud.com/vulnerabilities/68799

Copyright 2024, cxsecurity.com

 

Back to Top