Vulnerability Name: | CVE-2012-0805 (CCN-73756) | ||||||||||||||||||||||||
Assigned: | 2012-03-07 | ||||||||||||||||||||||||
Published: | 2012-03-07 | ||||||||||||||||||||||||
Updated: | 2018-01-18 | ||||||||||||||||||||||||
Summary: | Multiple SQL injection vulnerabilities in SQLAlchemy before 0.7.0b4, as used in Keystone, allow remote attackers to execute arbitrary SQL commands via the (1) limit or (2) offset keyword to the select function, or unspecified vectors to the (3) select.limit or (4) select.offset function. | ||||||||||||||||||||||||
CVSS v3 Severity: | 7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
| ||||||||||||||||||||||||
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P) 6.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C)
6.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C)
3.7 Low (REDHAT Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||||||||||||||||||
Vulnerability Type: | CWE-89 | ||||||||||||||||||||||||
Vulnerability Consequences: | Data Manipulation | ||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2012-0805 Source: CCN Type: RHSA-2012-0369 Moderate: python-sqlalchemy security update Source: REDHAT Type: UNKNOWN RHSA-2012:0369 Source: SECUNIA Type: Vendor Advisory 48327 Source: CCN Type: SA48328 SQLAlchemy "limit" and "offset" Keywords SQL Injection Vulnerabilities Source: SECUNIA Type: Vendor Advisory 48328 Source: SECUNIA Type: Vendor Advisory 48771 Source: DEBIAN Type: UNKNOWN DSA-2449 Source: DEBIAN Type: DSA-2449 sqlalchemy -- missing input sanitization Source: MANDRIVA Type: UNKNOWN MDVSA-2012:059 Source: CCN Type: OSVDB ID: 79864 SQLAlchemy select() Function Multiple Keyword SQL Injection Source: CCN Type: BID-52330 SQLAlchemy 'limit' and 'offset' Parameters SQL Injection Vulnerabilities Source: CCN Type: SQLAlchemy Web Site CHANGES 0.7.0 Source: CONFIRM Type: UNKNOWN http://www.sqlalchemy.org/changelog/CHANGES_0_7_0 Source: CONFIRM Type: Exploit, Patch http://www.sqlalchemy.org/trac/changeset/852b6a1a87e7/ Source: MISC Type: UNKNOWN https://bugs.launchpad.net/keystone/+bug/918608 Source: XF Type: UNKNOWN sqlalchemy-select-sql-injection(73756) Source: XF Type: UNKNOWN sqlalchemy-select-sql-injection(73756) | ||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration RedHat 1: Configuration RedHat 2: Configuration RedHat 3: Configuration CCN 1: ![]() | ||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||
| |||||||||||||||||||||||||
BACK |