Skip to content

SQLAlchemy is vulnerable to SQL Injection via group_by parameter

High severity GitHub Reviewed Published Apr 16, 2019 to the GitHub Advisory Database • Updated Sep 1, 2023

Severity

High
7.8
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2019-7548

GHSA ID

GHSA-38fc-9xqv-7f7q

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.