Arbitrary SQL Command Execution in Red Hat CloudForms and ManageIQ

Arbitrary SQL Command Execution in Red Hat CloudForms and ManageIQ

CVE-2013-2050 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in the miq_policy controller in Red Hat CloudForms 2.0 Management Engine (CFME) 5.1 and ManageIQ Enterprise Virtualization Manager 5.0 and earlier allows remote authenticated users to execute arbitrary SQL commands via the profile[] parameter in an explorer action.

Learn more about our Cloud Audit.