Lucene search

K
cve[email protected]CVE-2017-14807
HistoryJan 27, 2020 - 10:15 a.m.

CVE-2017-14807

2020-01-2710:15:11
CWE-89
web.nvd.nist.gov
27
cve-2017-14807
sql injection
suse studio
nvd
security vulnerability

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

8.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.3%

An Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in susestudio-ui-server of SUSE Studio onsite allows remote attackers with admin privileges in Studio to alter SQL statements, allowing for extraction and modification of data. This issue affects: SUSE Studio onsite susestudio-ui-server version 1.3.17-56.6.3 and prior versions.

Affected configurations

NVD
Node
susestudio_onsiteMatch1.3
OR
susesusestudio-ui-serverRange1.3.17-56.6.3

CNA Affected

[
  {
    "product": "Studio onsite",
    "vendor": "SUSE",
    "versions": [
      {
        "lessThanOrEqual": "1.3.17-56.6.3",
        "status": "affected",
        "version": "susestudio-ui-server",
        "versionType": "custom"
      }
    ]
  }
]

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

8.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.3%

Related for CVE-2017-14807