Filtered by vendor Opendaylight Subscriptions
Filtered by product Sdninterfaceapp Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-1132 1 Opendaylight 1 Sdninterfaceapp 2024-08-05 N/A
A flaw was found in Opendaylight's SDNInterfaceapp (SDNI). Attackers can SQL inject the component's database (SQLite) without authenticating to the controller or SDNInterfaceapp. SDNInterface has been deprecated in OpenDayLight since it was last used in the final Carbon series release. In addition to the component not being included in OpenDayLight in newer releases, the SDNInterface component is not packaged in the opendaylight package included in RHEL.