CVE-2011-0467

A vulnerability in the listing of available software of SUSE Studio Onsite, SUSE Studio Onsite 1.1 Appliance allows authenticated users to execute arbitrary SQL statements via SQL injection. Affected releases are SUSE Studio Onsite: versions prior to 1.0.3-0.18.1, SUSE Studio Onsite 1.1 Appliance: versions prior to 1.1.2-0.25.1.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:suse:studio_onsite:*:*:*:*:*:*:*:*
cpe:2.3:a:suse:studio_onsite_appliance:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:06

Type Values Removed Values Added
References (CONFIRM) https://www.suse.com/security/cve/CVE-2011-0467/ - Vendor Advisory () https://www.suse.com/security/cve/CVE-2011-0467/ -
References (CONFIRM) https://bugzilla.suse.com/show_bug.cgi?id=675039 - Exploit, Issue Tracking, Third Party Advisory () https://bugzilla.suse.com/show_bug.cgi?id=675039 -

Information

Published : 2018-06-07 21:29

Updated : 2024-02-28 16:25


NVD link : CVE-2011-0467

Mitre link : CVE-2011-0467

CVE.ORG link : CVE-2011-0467


JSON object : View

Products Affected

suse

  • studio_onsite_appliance
  • studio_onsite
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')