1 results (0.027 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 2

A flaw was found in Opendaylight's SDNInterfaceapp (SDNI). Attackers can SQL inject the component's database (SQLite) without authenticating to the controller or SDNInterfaceapp. SDNInterface has been deprecated in OpenDayLight since it was last used in the final Carbon series release. In addition to the component not being included in OpenDayLight in newer releases, the SDNInterface component is not packaged in the opendaylight package included in RHEL. Se ha encontrado un error en SDNInterfaceapp (SDNI), de Opendaylight. • http://www.securityfocus.com/bid/104238 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1132 https://jira.opendaylight.org/browse/SDNINTRFAC-14 https://www.exploit-db.com/exploits/44747 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •