// For flags

CVE-2018-12470

SQL injection in RegistrationSharing module

Severity Score

9.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A SQL Injection in the RegistrationSharing module of SUSE Linux SMT allows remote attackers to cause execute arbitrary SQL statements. Affected releases are SUSE Linux SMT: versions prior to 3.0.37.

Una inyección SQL en el módulo RegistrationSharing de SUSE Linux SMT permite a los atacantes remotos ejecutar declaraciones SQL arbitrarias. Las versiones afectadas son SUSE Linux SMT: versiones anteriores a la 3.0.37.

*Credits: Jake Miller
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-06-15 CVE Reserved
  • 2018-10-04 CVE Published
  • 2024-07-12 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
References (1)
URL Tag Source
https://bugzilla.suse.com/show_bug.cgi?id=1103810 X_refsource_confirm
URL Date SRC
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Suse
Search vendor "Suse"
Subscription Management Tool
Search vendor "Suse" for product "Subscription Management Tool"
< 3.0.37
Search vendor "Suse" for product "Subscription Management Tool" and version " < 3.0.37"
-
Affected