CVE-2013-2050

SQL injection vulnerability in the miq_policy controller in Red Hat CloudForms 2.0 Management Engine (CFME) 5.1 and ManageIQ Enterprise Virtualization Manager 5.0 and earlier allows remote authenticated users to execute arbitrary SQL commands via the profile[] parameter in an explorer action.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:cloudforms_management_engine:5.1:*:*:*:*:*:*:*
cpe:2.3:a:redhat:manageiq_enterprise_virtualization_manager:*:*:*:*:*:*:*:*

Information

Published : 2014-01-10 17:55

Updated : 2023-02-12 20:42


NVD link : CVE-2013-2050

Mitre link : CVE-2013-2050


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

redhat

  • cloudforms_management_engine
  • manageiq_enterprise_virtualization_manager