9.8
CRITICAL
CVE-2019-7164
Oracle SQLAlchemy SQL Injection Vulnerability
Description

SQLAlchemy through 1.2.17 and 1.3.x through 1.3.0b2 allows SQL Injection via the order_by parameter.

INFO

Published Date :

Feb. 20, 2019, 12:29 a.m.

Last Modified :

Dec. 3, 2021, 8:09 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-7164 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-7164 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_server_aus
3 Redhat enterprise_linux_server_tus
4 Redhat enterprise_linux_eus
1 Opensuse leap
2 Opensuse backports_sle
1 Debian debian_linux
1 Oracle communications_operations_monitor
1 Sqlalchemy sqlalchemy
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-7164.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00087.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00010.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00016.html Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0981 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0984 Third Party Advisory
https://github.com/sqlalchemy/sqlalchemy/issues/4481 Exploit Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/03/msg00020.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/11/msg00005.html Mailing List Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2021.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Infrastructure for 10x-dux-app analysis with the vuls.io toolset.

HCL Dockerfile Shell

Updated: 1 year, 7 months ago
4 stars 1 fork 1 watcher
Born at : May 1, 2020, 3:29 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-7164 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-7164 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Dec. 03, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sqlalchemy:sqlalchemy:1.3.0:b2:*:*:*:*:*:* OR *cpe:2.3:a:sqlalchemy:sqlalchemy:1.3.0:beta2:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Dec. 03, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:sqlalchemy:sqlalchemy:1.3.0:b1:*:*:*:*:*:* OR *cpe:2.3:a:sqlalchemy:sqlalchemy:1.3.0:beta1:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Nov. 30, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00087.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00087.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00010.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00010.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00016.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00016.html Mailing List, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0981 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0981 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:0984 No Types Assigned https://access.redhat.com/errata/RHSA-2019:0984 Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/11/msg00005.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/11/msg00005.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2021.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2021.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:opensuse:backports_sle:15.0:-:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_operations_monitor:4.2:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_operations_monitor:4.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/11/msg00005.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Removed Reference https://lists.debian.org/debian-lts-announce/2021/11/msg00005.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/11/msg00005.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 06, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00016.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 04, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00010.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 01, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00087.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 07, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:0984 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2019:0981 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 25, 2019

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/03/msg00020.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/03/msg00020.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/03/msg00020.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 20, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/sqlalchemy/sqlalchemy/issues/4481 No Types Assigned https://github.com/sqlalchemy/sqlalchemy/issues/4481 Exploit, Third Party Advisory
    Added CWE CWE-89
    Added CPE Configuration OR *cpe:2.3:a:sqlalchemy:sqlalchemy:*:*:*:*:*:*:*:* versions up to (including) 1.2.17 *cpe:2.3:a:sqlalchemy:sqlalchemy:1.3.0:b1:*:*:*:*:*:* *cpe:2.3:a:sqlalchemy:sqlalchemy:1.3.0:b2:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-7164 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.89 }} 0.25%

score

0.88720

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability