Skip to content

SQLAlchemy vulnerable to SQL Injection via order_by parameter

Critical severity GitHub Reviewed Published Apr 16, 2019 to the GitHub Advisory Database • Updated Sep 1, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2019-7164

GHSA ID

GHSA-887w-45rq-vxgf

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.