CVE-2012-0805

high

Description

Multiple SQL injection vulnerabilities in SQLAlchemy before 0.7.0b4, as used in Keystone, allow remote attackers to execute arbitrary SQL commands via the (1) limit or (2) offset keyword to the select function, or unspecified vectors to the (3) select.limit or (4) select.offset function.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/73756

https://bugs.launchpad.net/keystone/+bug/918608

http://www.sqlalchemy.org/changelog/CHANGES_0_7_0

http://www.mandriva.com/security/advisories?name=MDVSA-2012:059

http://www.debian.org/security/2012/dsa-2449

http://secunia.com/advisories/48771

http://secunia.com/advisories/48328

http://secunia.com/advisories/48327

http://rhn.redhat.com/errata/RHSA-2012-0369.html

Details

Source: Mitre, NVD

Published: 2012-06-05

Updated: 2018-01-18

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 7.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Severity: High