A Improper Certificate Validation vulnerability in susestudio-common of SUSE Studio onsite allows remote attackers to MITM connections to the repositories, which allows the modification of packages received over these connections. This issue affects: SUSE Studio onsite susestudio-common version 1.3.17-56.6.3 and prior versions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microfocus

Published: 2020-01-27T09:45:15.863260Z

Updated: 2024-09-16T16:48:59.649Z

Reserved: 2017-09-27T00:00:00

Link: CVE-2017-14806

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-01-27T10:15:11.247

Modified: 2023-11-07T02:39:13.480

Link: CVE-2017-14806

cve-icon Redhat

No data.