CVE-2018-1132

CVE-2018-1132

CVE-2018-1132 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

A flaw was found in Opendaylight's SDNInterfaceapp (SDNI). Attackers can SQL inject the component's database (SQLite) without authenticating to the controller or SDNInterfaceapp. SDNInterface has been deprecated in OpenDayLight since it was last used in the final Carbon series release. In addition to the component not being included in OpenDayLight in newer releases, the SDNInterface component is not packaged in the opendaylight package included in RHEL.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.