Vulnerability CVE-2015-0780


Published: 2017-08-09   Modified: 2017-08-10

Description:
SQL injection vulnerability in the GetReRequestData method of the GetStoredResult class in Novell ZENworks Configuration Management (ZCM) allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Novell -> Zenworks configuration management 

 References:
http://www.securityfocus.com/bid/74284
http://www.securitytracker.com/id/1032166
http://www.zerodayinitiative.com/advisories/ZDI-15-147
https://www.novell.com/support/kb/doc.php?id=7016431

Copyright 2024, cxsecurity.com

 

Back to Top