SQL Injection Vulnerabilities in PyWebDAV MySQLAuthHandler

SQL Injection Vulnerabilities in PyWebDAV MySQLAuthHandler

CVE-2011-0432 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in the get_userinfo method in the MySQLAuthHandler class in DAVServer/mysqlauth.py in PyWebDAV before 0.9.4.1 allow remote attackers to execute arbitrary SQL commands via the (1) user or (2) pw argument. NOTE: some of these details are obtained from third party information.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.