4.3
CVSSv2

CVE-2017-14806

Published: 27/01/2020 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A Improper Certificate Validation vulnerability in susestudio-common of SUSE Studio onsite allows remote malicious users to MITM connections to the repositories, which allows the modification of packages received over these connections. This issue affects: SUSE Studio onsite susestudio-common version 1.3.17-56.6.3 and prior versions.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

suse studio onsite 1.3

suse susestudio-ui-server