6.5
CVSSv2

CVE-2013-4058

Published: 16/03/2014 Updated: 29/08/2017
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in IBM InfoSphere Information Server 8.x up to and including 8.5 FP3, 8.7.x up to and including 8.7 FP2, and 9.1.x up to and including 9.1.2.0 allow remote authenticated users to execute arbitrary SQL commands via unspecified interfaces.

Vulnerable Product Search on Vulmon Subscribe to Product

ibm infosphere information server 8.7

ibm infosphere information server 8.7.0.1

ibm infosphere information server 8.7.0.2

ibm infosphere information server 8.5

ibm infosphere information server 9.1

ibm infosphere information server 8.5.0.1

ibm infosphere information server 8.5.0.2

ibm infosphere information server 9.1.0.1

ibm infosphere information server 9.1.2

ibm infosphere information server 8.5.0.3