Skip to content

SQLAlchemy vulnerable to SQL injection

High severity GitHub Reviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Apr 30, 2024

Package

pip SQLAlchemy (pip)

Affected versions

< 0.7.0b4

Patched versions

0.7.0b4
Published by the National Vulnerability Database Jun 5, 2012
Published to the GitHub Advisory Database May 14, 2022
Reviewed Apr 30, 2024
Last updated Apr 30, 2024

Severity

High

Weaknesses

CVE ID

CVE-2012-0805

GHSA ID

GHSA-hfg2-wf6j-x53p

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.