A vulnerability in the listing of available software of SUSE Studio Onsite, SUSE Studio Onsite 1.1 Appliance allows authenticated users to execute arbitrary SQL statements via SQL injection. Affected releases are SUSE Studio Onsite: versions prior to 1.0.3-0.18.1, SUSE Studio Onsite 1.1 Appliance: versions prior to 1.1.2-0.25.1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microfocus

Published: 2018-06-07T21:00:00Z

Updated: 2024-09-17T01:16:48.332Z

Reserved: 2011-01-14T00:00:00

Link: CVE-2011-0467

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-06-07T21:29:00.260

Modified: 2023-11-07T02:06:46.040

Link: CVE-2011-0467

cve-icon Redhat

No data.