RULE(RULE ID:321977)

Rule General Information
Release Date: 2019-06-25
Rule Name: Novell Zenworks Configuration Management GetStoredResult SQL Injection Vulnerability (CVE-2015-0780)
Severity:
CVE ID:
Rule Protection Details
Description: SQL injection vulnerability in the GetReRequestData method of the GetStoredResult class in Novell ZENworks Configuration Management (ZCM) allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
Impact: An attacker can inject arbitrary sql commands to view or change the database of the target by exploiting the vulnerability successfully.
Affected OS: Windows, Linux, FreeBSD, Solaris, Other Unix, Network Device, Mac OS, iOS, Android, Others
Reference: SecurityFocusBID:74284
SecurityTrackerID:1032166
ZeroDayInitiative:ZDI-15-147
https://www.novell.com/support/kb/doc.php?id=7016431
Solutions
The vendors have released upgrade patches to fix vulnerabilities, please visit:
https://www.novell.com/support/kb/doc.php?id=7016431