CVE-2017-14806

A Improper Certificate Validation vulnerability in susestudio-common of SUSE Studio onsite allows remote attackers to MITM connections to the repositories, which allows the modification of packages received over these connections. This issue affects: SUSE Studio onsite susestudio-common version 1.3.17-56.6.3 and prior versions.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:suse:studio_onsite:1.3:*:*:*:*:*:*:*
cpe:2.3:a:suse:susestudio-ui-server:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:39

Type Values Removed Values Added
References (CONFIRM) https://bugzilla.suse.com/show_bug.cgi?id=1065397 - Exploit, Issue Tracking, Vendor Advisory () https://bugzilla.suse.com/show_bug.cgi?id=1065397 -

Information

Published : 2020-01-27 10:15

Updated : 2024-02-28 17:28


NVD link : CVE-2017-14806

Mitre link : CVE-2017-14806

CVE.ORG link : CVE-2017-14806


JSON object : View

Products Affected

suse

  • studio_onsite
  • susestudio-ui-server
CWE
CWE-295

Improper Certificate Validation