Lucene search

K
cve[email protected]CVE-2013-4058
HistoryMar 16, 2014 - 2:06 p.m.

CVE-2013-4058

2014-03-1614:06:44
CWE-89
web.nvd.nist.gov
20
cve-2013-4058
sql injection
ibm infosphere
information server
nvd
vulnerability

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.1 High

AI Score

Confidence

Low

0.003 Low

EPSS

Percentile

70.0%

Multiple SQL injection vulnerabilities in IBM InfoSphere Information Server 8.x through 8.5 FP3, 8.7.x through 8.7 FP2, and 9.1.x through 9.1.2.0 allow remote authenticated users to execute arbitrary SQL commands via unspecified interfaces.

Affected configurations

NVD
Node
ibminfosphere_information_serverMatch8.5
OR
ibminfosphere_information_serverMatch8.5.0.1
OR
ibminfosphere_information_serverMatch8.5.0.2
OR
ibminfosphere_information_serverMatch8.5.0.3
OR
ibminfosphere_information_serverMatch8.7
OR
ibminfosphere_information_serverMatch8.7.0.1
OR
ibminfosphere_information_serverMatch8.7.0.2
OR
ibminfosphere_information_serverMatch9.1
OR
ibminfosphere_information_serverMatch9.1.0.1
OR
ibminfosphere_information_serverMatch9.1.2

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.1 High

AI Score

Confidence

Low

0.003 Low

EPSS

Percentile

70.0%

Related for CVE-2013-4058