CVE-2016-8640

A SQL injection vulnerability in pycsw all versions before 2.0.2, 1.10.5 and 1.8.6 that leads to read and extract of any data from any table in the pycsw database that the database user has access to. Also on PostgreSQL (at least) it is possible to perform updates/inserts/deletes and database modifications to any table the database user has access to.
References
Link Resource
http://seclists.org/oss-sec/2016/q4/406 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/94302 Third Party Advisory VDB Entry
https://github.com/geopython/pycsw/pull/474/files Patch Third Party Advisory
https://patch-diff.githubusercontent.com/raw/geopython/pycsw/pull/474.patch Patch Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:pycsw:pycsw:*:*:*:*:*:*:*:*
cpe:2.3:a:pycsw:pycsw:*:*:*:*:*:*:*:*
cpe:2.3:a:pycsw:pycsw:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-01 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2016-8640

Mitre link : CVE-2016-8640

CVE.ORG link : CVE-2016-8640


JSON object : View

Products Affected

pycsw

  • pycsw
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')