SQL Injection Vulnerability in SUSE Studio Onsite and SUSE Studio Onsite 1.1 Appliance

SQL Injection Vulnerability in SUSE Studio Onsite and SUSE Studio Onsite 1.1 Appliance

CVE-2011-0467 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

A vulnerability in the listing of available software of SUSE Studio Onsite, SUSE Studio Onsite 1.1 Appliance allows authenticated users to execute arbitrary SQL statements via SQL injection. Affected releases are SUSE Studio Onsite: versions prior to 1.0.3-0.18.1, SUSE Studio Onsite 1.1 Appliance: versions prior to 1.1.2-0.25.1.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.