CVE-2016-3072

high

Description

Multiple SQL injection vulnerabilities in the scoped_search function in app/controllers/katello/api/v2/api_controller.rb in Katello allow remote authenticated users to execute arbitrary SQL commands via the (1) sort_by or (2) sort_order parameter.

References

https://github.com/Katello/katello/pull/6051

https://bugzilla.redhat.com/show_bug.cgi?id=1322050

https://access.redhat.com/errata/RHSA-2016:1083

Details

Source: Mitre, NVD

Published: 2016-06-07

Updated: 2023-02-12

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High