Vulnerability CVE-2019-7164


Published: 2019-02-19   Modified: 2019-02-20

Description:
SQLAlchemy through 1.2.17 and 1.3.x through 1.3.0b2 allows SQL Injection via the order_by parameter.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Sqlalchemy -> Sqlalchemy 
Debian -> Debian linux 

 References:
https://access.redhat.com/errata/RHSA-2019:0981
https://access.redhat.com/errata/RHSA-2019:0984
https://github.com/sqlalchemy/sqlalchemy/issues/4481
https://lists.debian.org/debian-lts-announce/2019/03/msg00020.html

Copyright 2024, cxsecurity.com

 

Back to Top