CVE-2011-0432 – pywebdav
Package
Manager: pip
Name: pywebdav
Vulnerable Version: >=0 <0.9.4.1
Severity
Level: Critical
CVSS v3.1: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
EPSS: 0.01021 pctl0.76375
Details
PyWebDAV SQL Injection vulnerability Multiple SQL injection vulnerabilities in the `get_userinfo` method in the MySQLAuthHandler class in `DAVServer/mysqlauth.py` in PyWebDAV before 0.9.4.1 allow remote attackers to execute arbitrary SQL commands via the (1) user or (2) pw argument. NOTE: some of these details are obtained from third party information.
Metadata
Created: 2022-05-17T05:42:57Z
Modified: 2024-10-24T21:54:32Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-69vw-jfq7-935g/GHSA-69vw-jfq7-935g.json
CWE IDs: ["CWE-89"]
Alternative ID: GHSA-69vw-jfq7-935g
Finding: F297
Auto approve: 1