Vulnerability CVE-2013-2050


Published: 2014-01-10   Modified: 2014-01-11

Description:
SQL injection vulnerability in the miq_policy controller in Red Hat CloudForms 2.0 Management Engine (CFME) 5.1 and ManageIQ Enterprise Virtualization Manager 5.0 and earlier allows remote authenticated users to execute arbitrary SQL commands via the profile[] parameter in an explorer action.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Red Hat CloudForms Management Engine 5.1 miq_policy/explorer SQL Injection
Ramon de C Valle
28.12.2013

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Cloudforms management engine 
Redhat -> Manageiq enterprise virtualization manager 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=959062
http://xforce.iss.net/xforce/xfdb/89984
http://www.securityfocus.com/bid/64524
http://secunia.com/advisories/56181
http://packetstormsecurity.com/files/124609/cfme_manageiq_evm_pass_reset.rb.txt

Copyright 2024, cxsecurity.com

 

Back to Top