[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

243238

 
 

909

 
 

192833

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-2688Date: (C)2011-07-28   (M)2023-12-22


SQL injection vulnerability in mysql/mysql-auth.pl in the mod_authnz_external module 3.2.5 and earlier for the Apache HTTP Server allows remote attackers to execute arbitrary SQL commands via the user field.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECUNIA-45240
BID-48653
DSA-2279
http://www.openwall.com/lists/oss-security/2011/07/12/10
http://www.openwall.com/lists/oss-security/2011/07/12/17
http://anders.fix.no/software/#unix
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=633637
http://code.google.com/p/mod-auth-external/issues/detail?id=5
modauthexternal-mysqlauth-sql-injection(68799)

CPE    4
cpe:/a:apache:http_server
cpe:/o:debian:debian_linux:5.0
cpe:/o:debian:debian_linux:6.0
cpe:/o:debian:debian_linux:7.0
...
CWE    1
CWE-89
OVAL    1
oval:org.secpod.oval:def:600593

© SecPod Technologies