CVE-2013-4058

Severity CVSS v4.0:
Pending analysis
Type:
CWE-89 SQL Injection
Publication date:
16/03/2014
Last modified:
29/08/2017

Description

Multiple SQL injection vulnerabilities in IBM InfoSphere Information Server 8.x through 8.5 FP3, 8.7.x through 8.7 FP2, and 9.1.x through 9.1.2.0 allow remote authenticated users to execute arbitrary SQL commands via unspecified interfaces.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:ibm:infosphere_information_server:8.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:8.5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:8.5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:8.5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:8.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:8.7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:8.7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:9.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:9.1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:infosphere_information_server:9.1.2:*:*:*:*:*:*:*