Product:

Suse_studio_onsite

(Novell)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 12
Date Id Summary Products Score Patch Annotated
2013-11-23 CVE-2013-4589 The ExportAlphaQuantumType function in export.c in GraphicsMagick before 1.3.18 might allow remote attackers to cause a denial of service (crash) via vectors related to exporting the alpha of an 8-bit RGBA image. Fedora, Graphicsmagick, Suse_linux_enterprise_debuginfo, Suse_linux_enterprise_software_development_kit, Suse_studio_onsite N/A
2011-08-23 CVE-2011-2652 Cross-site scripting (XSS) vulnerability in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows remote attackers to inject arbitrary web script or HTML via a crafted archive file list that is used in an overlay file. Kiwi, Suse_studio_onsite N/A
2011-08-23 CVE-2011-2651 Unspecified vulnerability in the file browser in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows remote attackers to execute arbitrary code via a crafted filename. Kiwi, Suse_studio_onsite N/A
2011-08-23 CVE-2011-2650 Cross-site scripting (XSS) vulnerability in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows remote attackers to inject arbitrary web script or HTML via a crafted pattern name that is included in an RPM info display. Kiwi, Suse_studio_onsite N/A
2011-08-23 CVE-2011-2649 Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows attackers to execute arbitrary commands via shell metacharacters in an unspecified FileUtils function call. Kiwi, Suse_studio_onsite N/A
2011-08-23 CVE-2011-2648 Unspecified vulnerability in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows remote attackers to execute arbitrary code via a filter in a modified file. Kiwi, Suse_studio_onsite N/A
2011-08-23 CVE-2011-2647 Unspecified vulnerability in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows remote attackers to execute arbitrary code via a crafted archive name in the list of testdrive modified files. Kiwi, Suse_studio_onsite N/A
2011-08-23 CVE-2011-2646 Unspecified vulnerability in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows remote attackers to execute arbitrary code via a crafted filename in the list of testdrive modified files. Kiwi, Suse_studio_onsite N/A
2011-08-23 CVE-2011-2645 Unspecified vulnerability in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows remote attackers to execute arbitrary code via a crafted filename for a custom RPM. Kiwi, Suse_studio_onsite N/A
2011-08-23 CVE-2011-2644 Cross-site scripting (XSS) vulnerability in Kiwi before 3.74.2, as used in SUSE Studio 1.1 before 1.1.4, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to an RPM info display. Kiwi, Suse_studio_onsite N/A