CVE-2018-7033

SchedMD Slurm before 17.02.10 and 17.11.x before 17.11.5 allows SQL Injection attacks against SlurmDBD.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:schedmd:slurm:*:*:*:*:*:*:*:*
cpe:2.3:a:schedmd:slurm:*:*:*:*:*:*:*:*
cpe:2.3:a:schedmd:slurm:17.11.0.0:pre1:*:*:*:*:*:*
cpe:2.3:a:schedmd:slurm:17.11.0.0:pre2:*:*:*:*:*:*
cpe:2.3:a:schedmd:slurm:17.11.0.0:rc2:*:*:*:*:*:*
cpe:2.3:a:schedmd:slurm:17.11.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:schedmd:slurm:17.11.0.0:rc3:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2018-03-15 15:29

Updated : 2019-02-28 12:20


NVD link : CVE-2018-7033

Mitre link : CVE-2018-7033


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

schedmd

  • slurm