Lucene search

K

Studio Extension For System Z Security Vulnerabilities

cve
cve

CVE-2011-3180

kiwi before 4.98.08, as used in SUSE Studio Onsite 1.2 before 1.2.1 and SUSE Studio Extension for System z 1.2 before 1.2.1, allows attackers to execute arbitrary commands via shell metacharacters in the path of an overlay file, related to chown.

7.7AI Score

0.009EPSS

2014-04-16 06:37 PM
17
cve
cve

CVE-2011-4192

kiwi before 4.85.1, as used in SUSE Studio Onsite 1.2 before 1.2.1 and SUSE Studio Extension for System z 1.2 before 1.2.1, allows attackers to execute arbitrary commands as demonstrated by "double quotes in kiwi_oemtitle of .profile."

7.7AI Score

0.002EPSS

2014-04-16 06:37 PM
17
cve
cve

CVE-2011-4193

Cross-site scripting (XSS) vulnerability in the overlay files tab in SUSE Studio Onsite 1.2 before 1.2.1 and SUSE Studio Extension for System z 1.2 before 1.2.1 allows remote attackers to inject arbitrary web script or HTML via a crafted application, related to cloning.

5.8AI Score

0.001EPSS

2014-04-16 06:37 PM
18
cve
cve

CVE-2011-4195

kiwi before 4.98.05, as used in SUSE Studio Onsite 1.2 before 1.2.1 and SUSE Studio Extension for System z 1.2 before 1.2.1, allows attackers to execute arbitrary commands via shell metacharacters in an image name.

7.8AI Score

0.009EPSS

2014-04-16 06:37 PM
21
cve
cve

CVE-2013-3712

SUSE Studio Onsite 1.3.x before 1.3.6 and SUSE Studio Extension for System z 1.3 uses "static" secret tokens, which has unspecified impact and vectors.

6.8AI Score

0.002EPSS

2014-02-26 03:55 PM
21