Lucene search

K

Pywebdav Security Vulnerabilities

cve
cve

CVE-2011-0432

Multiple SQL injection vulnerabilities in the get_userinfo method in the MySQLAuthHandler class in DAVServer/mysqlauth.py in PyWebDAV before 0.9.4.1 allow remote attackers to execute arbitrary SQL commands via the (1) user or (2) pw argument. NOTE: some of these details are obtained from third...

8.3AI Score

0.004EPSS

2022-10-03 04:15 PM
72