CVE-2013-4172

The Red Hat CloudForms Management Engine 5.1 allow remote administrators to execute arbitrary Ruby code via unspecified vectors.
References
Link Resource
http://rhn.redhat.com/errata/RHSA-2013-1157.html Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:cloudforms_management_engine:5.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-08-23 16:55

Updated : 2024-02-28 12:00


NVD link : CVE-2013-4172

Mitre link : CVE-2013-4172

CVE.ORG link : CVE-2013-4172


JSON object : View

Products Affected

redhat

  • cloudforms_management_engine
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')