[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-0805Date: (C)2012-06-05   (M)2023-12-22


Multiple SQL injection vulnerabilities in SQLAlchemy before 0.7.0b4, as used in Keystone, allow remote attackers to execute arbitrary SQL commands via the (1) limit or (2) offset keyword to the select function, or unspecified vectors to the (3) select.limit or (4) select.offset function.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECUNIA-48327
SECUNIA-48328
SECUNIA-48771
DSA-2449
MDVSA-2012:059
RHSA-2012:0369
http://www.sqlalchemy.org/changelog/CHANGES_0_7_0
http://www.sqlalchemy.org/trac/changeset/852b6a1a87e7/
https://bugs.launchpad.net/keystone/+bug/918608
sqlalchemy-select-sql-injection(73756)

CPE    13
cpe:/a:sqlalchemy:sqlalchemy:0.6.4
cpe:/a:sqlalchemy:sqlalchemy:0.7.0:b2
cpe:/a:sqlalchemy:sqlalchemy:0.6.5
cpe:/a:sqlalchemy:sqlalchemy:0.7.0:b1
...
CWE    1
CWE-89
OVAL    9
oval:org.secpod.oval:def:600776
oval:org.secpod.oval:def:103590
oval:org.secpod.oval:def:1300036
oval:org.secpod.oval:def:103626
...

© SecPod Technologies