8.8
HIGH
CVE-2011-0467
SUSE Studio Onsite SQL Injection Vulnerability
Description

A vulnerability in the listing of available software of SUSE Studio Onsite, SUSE Studio Onsite 1.1 Appliance allows authenticated users to execute arbitrary SQL statements via SQL injection. Affected releases are SUSE Studio Onsite: versions prior to 1.0.3-0.18.1, SUSE Studio Onsite 1.1 Appliance: versions prior to 1.1.2-0.25.1.

INFO

Published Date :

June 7, 2018, 9:29 p.m.

Last Modified :

Nov. 7, 2023, 2:06 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2011-0467 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse studio_onsite
2 Suse studio_onsite_appliance
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2011-0467.

URL Resource
https://bugzilla.suse.com/show_bug.cgi?id=675039
https://www.suse.com/security/cve/CVE-2011-0467/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-0467 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-0467 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source SUSE OpenText
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference OpenText https://bugzilla.suse.com/show_bug.cgi?id=675039 [No types assigned]
    Added Reference OpenText https://www.suse.com/security/cve/CVE-2011-0467/ [No types assigned]
    Removed Reference SUSE https://www.suse.com/security/cve/CVE-2011-0467/
    Removed Reference SUSE https://bugzilla.suse.com/show_bug.cgi?id=675039
    Added CWE OpenText CWE-89
    Removed CWE SUSE CWE-89
    Removed CVSS V3 SUSE AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3 OpenText AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Jan. 24, 2020

    Action Type Old Value New Value
    Changed Description A vulnerability in the listing of available software of SUSE SUSE Studio Onsite, SUSE Studio Onsite 1.1 Appliance allows authenticated users to execute arbitrary SQL statements via SQL injection. Affected releases are SUSE SUSE Studio Onsite: versions prior to 1.0.3-0.18.1, SUSE Studio Onsite 1.1 Appliance: versions prior to 1.1.2-0.25.1. A vulnerability in the listing of available software of SUSE Studio Onsite, SUSE Studio Onsite 1.1 Appliance allows authenticated users to execute arbitrary SQL statements via SQL injection. Affected releases are SUSE Studio Onsite: versions prior to 1.0.3-0.18.1, SUSE Studio Onsite 1.1 Appliance: versions prior to 1.1.2-0.25.1.
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 SUSE AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CWE SUSE CWE-89
  • Initial Analysis by [email protected]

    Jul. 20, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=675039 No Types Assigned https://bugzilla.suse.com/show_bug.cgi?id=675039 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://www.suse.com/security/cve/CVE-2011-0467/ No Types Assigned https://www.suse.com/security/cve/CVE-2011-0467/ Vendor Advisory
    Added CWE CWE-89
    Added CPE Configuration OR *cpe:2.3:a:suse:studio_onsite:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.3-0.18.1 *cpe:2.3:a:suse:studio_onsite_appliance:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.2-0.25.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2011-0467 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} -0.00%

score

0.36269

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability