Page 2 of 58 results (0.004 seconds)

CVSS: 9.8EPSS: 4%CPEs: 1EXPL: 0

SQL injection vulnerability in the ScheduleQuery method of the schedule class in Novell ZENworks Configuration Management (ZCM) allows remote attackers to execute arbitrary SQL commands via unspecified vectors. Una vulnerabilidad de inyección SQL en el método ScheduleQuery de la clase schedule en ZENworks Configuration Management (ZCM) de Novell permite que atacantes remotos ejecuten comandos SQL arbitrarios mediante vectores sin especificar. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell Zenworks. Authentication is not required to exploit this vulnerability. The specific flaw exists within the ScheduleQuery method of the schedule class. The issue lies in the failure to sanitize user-supplied input prior to executing a SQL statement. • http://www.securityfocus.com/bid/72808 http://www.zerodayinitiative.com/advisories/ZDI-15-148 https://www.novell.com/support/kb/doc.php?id=7016431 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 10.0EPSS: 82%CPEs: 1EXPL: 0

Stack-based buffer overflow in the logging functionality in the Preboot Policy service in Novell ZENworks Configuration Management (ZCM) allows remote attackers to execute arbitrary code via unspecified vectors. Un desbordamiento de búfer basado en pila en la funcionalidad de logging en el servicio Preboot Policy en ZENworks Configuration Management (ZCM) de Novell permite que atacantes remotos ejecuten código arbitrario mediante vectores sin especificar. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell ZENWorks. Authentication is not required to exploit this vulnerability. The specific flaw exists within ZENworks Preboot Policy Service, which listens on port 13331. The vulnerability is in the logging functionality, which copies attacker provided data into a fixed size stack buffer. • http://www.securityfocus.com/bid/74290 http://www.securitytracker.com/id/1032166 http://www.zerodayinitiative.com/advisories/ZDI-15-153 https://www.novell.com/support/kb/doc.php?id=7016431 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.5EPSS: 16%CPEs: 1EXPL: 0

The FileViewer class in Novell ZENworks Configuration Management (ZCM) allows remote authenticated users to read arbitrary files via the filename variable. La clase FileViewer en ZENworks Configuration Management (ZCM) de Novell permite que usuarios remotos autenticados lean archivos arbitrarios mediante la variable filename. This vulnerability allows attackers to obtain sensitive information on vulnerable installations of Novell Zenworks. User interaction is not required to exploit this vulnerability. The specific flaw exists within the FileViewer class. The issue lies in the failure to sanitize the "filename" variable. • http://www.securitytracker.com/id/1032166 http://www.zerodayinitiative.com/advisories/ZDI-15-150 https://www.novell.com/support/kb/doc.php?id=7016431 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 22%CPEs: 1EXPL: 0

com.novell.zenworks.inventory.rtr.actionclasses.wcreports in Novell ZENworks Configuration Management (ZCM) allows remote attackers to read arbitrary folders via the dirname variable. com.novell.zenworks.inventory.rtr.actionclasses.wcreports en ZENworks Configuration Management (ZCM) de Novell permite que usuarios remotos autenticados lean carpetas arbitrarias mediante la variable dirname. This vulnerability allows attackers to obtain sensitive information on vulnerable installations of Novell Zenworks. User interaction is not required to exploit this vulnerability. The specific flaw exists within com.novell.zenworks.inventory.rtr.actionclasses.wcreports. The issue lies in the failure to sanitize the path of the "dirname" variable. The attacker can leverage this to disclose the contents of folders on the system. • http://www.securityfocus.com/bid/74288 http://www.zerodayinitiative.com/advisories/ZDI-15-152 https://www.novell.com/support/kb/doc.php?id=7016431 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 57%CPEs: 1EXPL: 0

Rtrlet.class in Novell ZENworks Configuration Management (ZCM) allows remote attackers to obtain Session IDs of logged in users via a value of ShowLogins for the maintenance variable. La clase Rtrlet.class enZENworks Configuration Management (ZCM) de Novell permite que atacantes remotos obtengan los identificadores de sesión de usuarios que han iniciado sesión mediante un valor ShowLogins para la variable maintenance. This vulnerability allows attackers to disclose Session ID's of logged in users on vulnerable installations of Novell Zenworks. User interaction is not required to exploit this vulnerability. The specific flaw exists within Rtrlet.class. By sending a POST request with the maintenance variable set to "ShowLogins" the applet returns information about the logged in users. • http://www.securityfocus.com/bid/74289 http://www.securitytracker.com/id/1032166 http://www.zerodayinitiative.com/advisories/ZDI-15-149 https://www.novell.com/support/kb/doc.php?id=7016431 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •