Vulnerability CVE-2012-0805


Published: 2012-06-05   Modified: 2012-06-06

Description:
Multiple SQL injection vulnerabilities in SQLAlchemy before 0.7.0b4, as used in Keystone, allow remote attackers to execute arbitrary SQL commands via the (1) limit or (2) offset keyword to the select function, or unspecified vectors to the (3) select.limit or (4) select.offset function.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Sqlalchemy -> Sqlalchemy 

 References:
http://rhn.redhat.com/errata/RHSA-2012-0369.html
http://www.debian.org/security/2012/dsa-2449
http://www.mandriva.com/security/advisories?name=MDVSA-2012:059
http://www.sqlalchemy.org/changelog/CHANGES_0_7_0
http://www.sqlalchemy.org/trac/changeset/852b6a1a87e7/
https://bugs.launchpad.net/keystone/+bug/918608
https://exchange.xforce.ibmcloud.com/vulnerabilities/73756

Copyright 2024, cxsecurity.com

 

Back to Top