An issue was discovered in Veritas InfoScale Operations Manager (VIOM) before 7.4.2.800 and 8.x before 8.0.410. The InfoScale VIOM web application is vulnerable to SQL Injection in some of the areas of the application. This allows attackers (who must have admin credentials) to submit arbitrary SQL commands on the back-end database to create, read, update, or delete any sensitive data stored in the database.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-05-10T00:00:00

Updated: 2023-07-14T00:00:00

Reserved: 2023-05-10T00:00:00


Link: CVE-2023-32569

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-05-10T05:15:12.103

Modified: 2023-07-14T19:15:09.007


Link: CVE-2023-32569

JSON object: View

cve-icon Redhat Information

No data.

CWE