Pivotal Greenplum Command Center versions 2.x prior to 2.5.1 contains a blind SQL injection vulnerability. An unauthenticated user can perform a SQL injection in the command center which results in disclosure of database contents.
References
Link Resource
http://www.securityfocus.com/bid/104153 Third Party Advisory VDB Entry
https://pivotal.io/security/cve-2018-1280 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: dell

Published: 2018-05-07T00:00:00

Updated: 2018-05-15T09:57:01

Reserved: 2017-12-06T00:00:00


Link: CVE-2018-1280

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-05-11T20:29:00.510

Modified: 2018-06-14T13:19:05.287


Link: CVE-2018-1280

JSON object: View

cve-icon Redhat Information

No data.

CWE