CVE-2011-2688

SQL injection vulnerability in mysql/mysql-auth.pl in the mod_authnz_external module 3.2.5 and earlier for the Apache HTTP Server allows remote attackers to execute arbitrary SQL commands via the user field.
References
Link Resource
http://anders.fix.no/software/#unix Third Party Advisory
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=633637 Issue Tracking Patch Third Party Advisory
http://code.google.com/p/mod-auth-external/issues/detail?id=5 Third Party Advisory
http://secunia.com/advisories/45240 Third Party Advisory
http://www.debian.org/security/2011/dsa-2279 Third Party Advisory
http://www.openwall.com/lists/oss-security/2011/07/12/10 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2011/07/12/17 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/48653 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/68799 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:mod_authnz_external_project:mod_authnz_external:*:*:*:*:*:*:*:*
cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-07-28 18:55

Updated : 2023-12-10 11:03


NVD link : CVE-2011-2688

Mitre link : CVE-2011-2688

CVE.ORG link : CVE-2011-2688


JSON object : View

Products Affected

mod_authnz_external_project

  • mod_authnz_external

debian

  • debian_linux

apache

  • http_server
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')