Lucene search

K

Infosphere Data Replication Dashboard Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2013-3000

SQL injection vulnerability in IBM InfoSphere Data Replication Dashboard 9.7 and 10.1 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. IBM X-Force ID: 84116.

9.8CVSS

9.5AI Score

0.001EPSS

2018-07-09 06:29 PM
16