Vulnerability CVE-2016-3072


Published: 2016-06-07   Modified: 2016-06-08

Description:
Multiple SQL injection vulnerabilities in the scoped_search function in app/controllers/katello/api/v2/api_controller.rb in Katello allow remote authenticated users to execute arbitrary SQL commands via the (1) sort_by or (2) sort_order parameter.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Satellite 
Katello -> Katello 

 References:
https://access.redhat.com/errata/RHSA-2016:1083
https://bugzilla.redhat.com/show_bug.cgi?id=1322050
https://github.com/Katello/katello/pull/6051

Copyright 2024, cxsecurity.com

 

Back to Top