CVE-2011-0432

NameCVE-2011-0432
DescriptionMultiple SQL injection vulnerabilities in the get_userinfo method in the MySQLAuthHandler class in DAVServer/mysqlauth.py in PyWebDAV before 0.9.4.1 allow remote attackers to execute arbitrary SQL commands via the (1) user or (2) pw argument. NOTE: some of these details are obtained from third party information.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2177-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
pywebdav (PTS)buster0.9.11~git20180601.5d7d16a-5fixed
bookworm, bullseye0.9.14-1fixed
sid, trixie0.10.0-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
pywebdavsourcesqueeze0.9.4-1+squeeze1DSA-2177-1
pywebdavsource(unstable)0.9.4-3

Search for package or bug name: Reporting problems