CVE-2012-5648

Multiple SQL injection vulnerabilities in Foreman before 1.0.2 allow remote attackers to execute arbitrary SQL commands via unspecified parameters to (1) app/models/hostext/search.rb or (2) app/models/puppetclass.rb, related to the search mechanism.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:theforeman:foreman:0.1:*:*:*:*:*:*:*
cpe:2.3:a:theforeman:foreman:0.2:*:*:*:*:*:*:*
cpe:2.3:a:theforeman:foreman:0.4.1:*:*:*:*:*:*:*
cpe:2.3:a:theforeman:foreman:*:*:*:*:*:*:*:*
cpe:2.3:a:theforeman:foreman:0.3:*:*:*:*:*:*:*
cpe:2.3:a:theforeman:foreman:0.4:*:*:*:*:*:*:*

Information

Published : 2014-04-04 07:55

Updated : 2017-08-28 18:32


NVD link : CVE-2012-5648

Mitre link : CVE-2012-5648


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

theforeman

  • foreman