Information for CVE-2011-0467

This commit is contained in:
Johannes Segitz 2018-06-07 16:03:58 +02:00
parent dbd2ced9d0
commit f860924227

View File

@ -1,18 +1,110 @@
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2011-0467",
"STATE" : "RESERVED"
"CVE_data_meta": {
"ASSIGNER": "security@suse.de",
"DATE_PUBLIC": "2011-02-25T00:00:00.000Z",
"ID": "CVE-2011-0467",
"STATE": "PUBLIC",
"TITLE": "SQL injection in SUSE studio via select parameter"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "SUSE Studio Onsite",
"version": {
"version_data": [
{
"affected": "<",
"version_value": "1.0.3-0.18.1"
}
]
}
},
{
"product_name": "SUSE Studio Onsite 1.1 Appliance",
"version": {
"version_data": [
{
"affected": "<",
"version_value": "1.1.2-0.25.1"
}
]
}
}
]
},
"vendor_name": "SUSE"
}
]
}
},
"credit": [
{
"lang": "eng",
"value": "Matthias Weckbecker of SUSE"
}
],
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang" : "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"lang": "eng",
"value": "A vulnerability in the listing of available software of SUSE SUSE Studio Onsite, SUSE Studio Onsite 1.1 Appliance allows authenticated users to execute arbitrary SQL statements via SQL injection.\nAffected releases are SUSE SUSE Studio Onsite:\n versions prior to 1.0.3-0.18.1, SUSE Studio Onsite 1.1 Appliance:\n versions prior to 1.1.2-0.25.1."
}
]
},
"impact": {
"cvss": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-89"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "SUSE bugzilla entry",
"refsource": "SUSE",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=675039"
},
{
"name": "Advisory page for the CVE",
"refsource": "CONFIRM",
"url": "https://www.suse.com/security/cve/CVE-2011-0467/"
}
]
},
"source": {
"advisory": "https://www.suse.com/security/cve/CVE-2011-0467/",
"defect": [
"675039"
],
"discovery": "INTERNAL"
}
}
}