Lucene search

K

Subscription Management Tool Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2018-12470

A SQL Injection in the RegistrationSharing module of SUSE Linux SMT allows remote attackers to cause execute arbitrary SQL statements. Affected releases are SUSE Linux SMT: versions prior to 3.0.37.

9.8CVSS

9.8AI Score

0.001EPSS

2018-10-04 02:29 PM
30
cve
cve

CVE-2018-12472

A improper authentication using the HOST header in SUSE Linux SMT allows remote attackers to spoof a sibling server. Affected releases are SUSE Linux SMT: versions prior to 3.0.37.

9.1CVSS

9.2AI Score

0.002EPSS

2018-10-04 02:29 PM
25