[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-7164Date: (C)2019-06-19   (M)2024-04-19


SQLAlchemy through 1.2.17 and 1.3.x through 1.3.0b2 allows SQL Injection via the order_by parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
RHSA-2019:0981
RHSA-2019:0984
https://lists.debian.org/debian-lts-announce/2019/03/msg00020.html
https://lists.debian.org/debian-lts-announce/2021/11/msg00005.html
https://github.com/sqlalchemy/sqlalchemy/issues/4481
https://www.oracle.com/security-alerts/cpujan2021.html
openSUSE-SU-2019:2039
openSUSE-SU-2019:2064
openSUSE-SU-2019:2078

CPE    1
cpe:/o:debian:debian_linux:8.0
CWE    1
CWE-89
OVAL    10
oval:org.secpod.oval:def:2501007
oval:org.secpod.oval:def:89050595
oval:org.secpod.oval:def:2105280
oval:org.secpod.oval:def:1900027
...

© SecPod Technologies