Lucene search

K
githubGitHub Advisory DatabaseGHSA-HFG2-WF6J-X53P
HistoryMay 14, 2022 - 3:49 a.m.

SQLAlchemy vulnerable to SQL injection

2022-05-1403:49:27
CWE-89
GitHub Advisory Database
github.com
8

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.7 High

AI Score

Confidence

Low

0.004 Low

EPSS

Percentile

73.0%

Multiple SQL injection vulnerabilities in SQLAlchemy before 0.7.0b4, as used in Keystone, allow remote attackers to execute arbitrary SQL commands via the (1) limit or (2) offset keyword to the select function, or unspecified vectors to the (3) select.limit or (4) select.offset function.

Affected configurations

Vulners
Node
sqlalchemysqlalchemyRange<0.7.0b4
CPENameOperatorVersion
sqlalchemylt0.7.0b4

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.7 High

AI Score

Confidence

Low

0.004 Low

EPSS

Percentile

73.0%