Vulnerabilities > Novell > Zenworks Configuration Management > Critical

DATE CVE VULNERABILITY TITLE RISK
2017-08-09 CVE-2015-0780 SQL Injection vulnerability in Novell Zenworks Configuration Management
SQL injection vulnerability in the GetReRequestData method of the GetStoredResult class in Novell ZENworks Configuration Management (ZCM) allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
novell CWE-89
critical
9.8
2017-08-09 CVE-2015-0781 Path Traversal vulnerability in Novell Zenworks Configuration Management
Directory traversal vulnerability in the doPost method of the Rtrlet class in Novell ZENworks Configuration Management (ZCM) allows remote attackers to upload and execute arbitrary files via unspecified vectors.
network
low complexity
novell CWE-22
critical
9.8
2017-08-09 CVE-2015-0782 SQL Injection vulnerability in Novell Zenworks Configuration Management
SQL injection vulnerability in the ScheduleQuery method of the schedule class in Novell ZENworks Configuration Management (ZCM) allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
novell CWE-89
critical
9.8
2017-08-09 CVE-2015-0786 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Novell Zenworks Configuration Management
Stack-based buffer overflow in the logging functionality in the Preboot Policy service in Novell ZENworks Configuration Management (ZCM) allows remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
novell CWE-119
critical
9.8
2015-06-07 CVE-2010-5323 Path Traversal vulnerability in Novell Zenworks Configuration Management 10.0/10.1/10.2
Directory traversal vulnerability in UploadServlet in the Remote Management component in Novell ZENworks Configuration Management (ZCM) 10 before 10.3 allows remote attackers to execute arbitrary code via a crafted WAR pathname in the filename parameter in conjunction with WAR content in the POST data, a different vulnerability than CVE-2010-5324.
network
low complexity
novell CWE-22
critical
10.0
2015-06-07 CVE-2010-5324 Path Traversal vulnerability in Novell Zenworks Configuration Management 10.0/10.1/10.2
Directory traversal vulnerability in UploadServlet in the Remote Management component in Novell ZENworks Configuration Management (ZCM) 10 before 10.3 allows remote attackers to execute arbitrary code via a zenworks-fileupload request with a crafted directory name in the type parameter, in conjunction with a WAR filename in the filename parameter and WAR content in the POST data, a different vulnerability than CVE-2010-5323.
network
low complexity
novell CWE-22
critical
10.0
2013-11-02 CVE-2013-6345 Security vulnerability in Novell ZENworks Configuration Management
Unspecified vulnerability in the ZCC page in Novell ZENworks Configuration Management (ZCM) before 11.2.4 has unknown impact and attack vectors related to an "Application Exception."
network
low complexity
novell
critical
10.0
2013-03-29 CVE-2013-1080 Improper Authentication vulnerability in Novell Zenworks Configuration Management 10.3/11.2
The web server in Novell ZENworks Configuration Management (ZCM) 10.3 and 11.2 before 11.2.4 does not properly perform authentication for zenworks/jsp/index.jsp, which allows remote attackers to conduct directory traversal attacks, and consequently upload and execute arbitrary programs, via a request to TCP port 443.
network
low complexity
novell CWE-287
critical
10.0
2012-04-09 CVE-2011-3175 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Novell Zenworks Configuration Management 11.1/11.1A
Stack-based buffer overflow in the Preboot Service in Novell ZENworks Configuration Management (ZCM) 11.1 and 11.1a allows remote attackers to execute arbitrary code via an opcode 0x6c request.
network
low complexity
novell CWE-119
critical
10.0
2012-04-09 CVE-2011-3176 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Novell Zenworks Configuration Management 11.1/11.1A
Stack-based buffer overflow in the Preboot Service in Novell ZENworks Configuration Management (ZCM) 11.1 and 11.1a allows remote attackers to execute arbitrary code via an opcode 0x4c request.
network
low complexity
novell CWE-119
critical
10.0