A vulnerability in the listing of available software of SUSE Studio Onsite, SUSE Studio Onsite 1.1 Appliance allows authenticated users to execute arbitrary SQL statements via SQL injection. Affected releases are SUSE Studio Onsite: versions prior to 1.0.3-0.18.1, SUSE Studio Onsite 1.1 Appliance: versions prior to 1.1.2-0.25.1.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microfocus

Published: 2011-02-25T00:00:00

Updated: 2021-01-06T16:15:40

Reserved: 2011-01-14T00:00:00


Link: CVE-2011-0467

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-06-07T21:29:00.260

Modified: 2023-11-07T02:06:46.040


Link: CVE-2011-0467

JSON object: View

cve-icon Redhat Information

No data.

CWE