SQL Injection Vulnerability in GetReRequestData Method of GetStoredResult Class in Novell ZENworks Configuration Management (ZCM)

SQL Injection Vulnerability in GetReRequestData Method of GetStoredResult Class in Novell ZENworks Configuration Management (ZCM)

CVE-2015-0780 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in the GetReRequestData method of the GetStoredResult class in Novell ZENworks Configuration Management (ZCM) allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

Learn more about our Web Application Penetration Testing UK.