7.5
CVSSv2

CVE-2011-0432

Published: 14/03/2011 Updated: 15/03/2011
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in the get_userinfo method in the MySQLAuthHandler class in DAVServer/mysqlauth.py in PyWebDAV prior to 0.9.4.1 allow remote malicious users to execute arbitrary SQL commands via the (1) user or (2) pw argument. NOTE: some of these details are obtained from third party information.

Vulnerable Product Search on Vulmon Subscribe to Product

simon pamies pywebdav 0.9.2

simon pamies pywebdav 0.8

simon pamies pywebdav 0.3

simon pamies pywebdav

simon pamies pywebdav 0.7

simon pamies pywebdav 0.6

simon pamies pywebdav 0.5.1

simon pamies pywebdav 0.5

simon pamies pywebdav 0.9.3

simon pamies pywebdav 0.9.1

Vendor Advisories

It was discovered that PyWebDAV, a WebDAV server implementation, contains several SQL injection vulnerabilities in the processing of user credentials The oldstable distribution (lenny) does not contain a python-webdav package For the stable distribution (squeeze), this problem has been fixed in version 094-1+squeeze1 For the testing distributi ...