7.5
CVSSv2

CVE-2011-2688

Published: 28/07/2011 Updated: 16/11/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in mysql/mysql-auth.pl in the mod_authnz_external module 3.2.5 and previous versions for the Apache HTTP Server allows remote malicious users to execute arbitrary SQL commands via the user field.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mod_authnz_external_project mod_authnz_external

debian debian linux 5.0

debian debian linux 6.0

debian debian linux 7.0

Vendor Advisories

Debian Bug report logs - #633637 Exploitable remotely: SQL injection Package: libapache2-mod-authnz-external; Maintainer for libapache2-mod-authnz-external is Hai Zaar <haizaar@haizaarcom>; Source for libapache2-mod-authnz-external is src:libapache2-mod-authnz-external (PTS, buildd, popcon) Reported by: Amaya Rodrigo Sastre ...
It was discovered that libapache2-mod-authnz-external, an apache authentication module, is prone to an SQL injection via the $user parameter For the stable distribution (squeeze), this problem has been fixed in version 324-2+squeeze1 The oldstable distribution (lenny) does not contain libapache2-mod-authnz-external For the testing distribution ...