9.8
CVSSv3

CVE-2018-12470

Published: 04/10/2018 Updated: 07/11/2023
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A SQL Injection in the RegistrationSharing module of SUSE Linux SMT allows remote malicious users to cause execute arbitrary SQL statements. Affected releases are SUSE Linux SMT: versions before 3.0.37.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

suse subscription management tool