CVE-2015-0780

SQL injection vulnerability in the GetReRequestData method of the GetStoredResult class in Novell ZENworks Configuration Management (ZCM) allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:novell:zenworks_configuration_management:-:*:*:*:*:*:*:*

History

07 Nov 2023, 02:23

Type Values Removed Values Added
References (CONFIRM) https://www.novell.com/support/kb/doc.php?id=7016431 - Vendor Advisory () https://www.novell.com/support/kb/doc.php?id=7016431 -
References (BID) http://www.securityfocus.com/bid/74284 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/74284 -
References (MISC) http://www.zerodayinitiative.com/advisories/ZDI-15-147 - Third Party Advisory, VDB Entry () http://www.zerodayinitiative.com/advisories/ZDI-15-147 -
References (SECTRACK) http://www.securitytracker.com/id/1032166 - Third Party Advisory, VDB Entry () http://www.securitytracker.com/id/1032166 -

Information

Published : 2017-08-09 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2015-0780

Mitre link : CVE-2015-0780

CVE.ORG link : CVE-2015-0780


JSON object : View

Products Affected

novell

  • zenworks_configuration_management
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')