Lucene search

K

SUSE Studio Onsite Security Vulnerabilities

cve
cve

CVE-2011-0467

A vulnerability in the listing of available software of SUSE Studio Onsite, SUSE Studio Onsite 1.1 Appliance allows authenticated users to execute arbitrary SQL statements via SQL injection. Affected releases are SUSE Studio Onsite: versions prior to 1.0.3-0.18.1, SUSE Studio Onsite 1.1 Appliance:....

8.8CVSS

8.8AI Score

0.001EPSS

2018-06-07 09:29 PM
21