CVE-2018-1132

CVE-2018-1132

A flaw was found in Opendaylight’s SDNInterfaceapp (SDNI). Attackers can SQL inject the component’s database (SQLite) without authenticating to the controller or SDNInterfaceapp. SDNInterface has been deprecated in OpenDayLight since it was last used in the final Carbon series release. In addition to the component not being included in OpenDayLight in newer releases, the SDNInterface component is not packaged in the opendaylight package included in RHEL.

Source: CVE-2018-1132

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다