CVE-2013-0511

Multiple SQL injection vulnerabilities in IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 allow remote authenticated users to execute arbitrary SQL commands via unspecified parameters.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:security_appscan:5.6.0.0:-:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan:8.0.0.0:-:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan:8.0.0.1:-:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan:8.0.0.2:-:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan:8.0.1.0:-:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan:8.0.1.1:-:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan:8.0.11:-:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan:8.5.0.0:-:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan:8.5.0.1:-:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan:8.6.0.0:-:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan:8.6.0.1:-:enterprise:*:*:*:*:*
cpe:2.3:a:ibm:security_appscan:8.6.0.2:-:enterprise:*:*:*:*:*

History

No history.

Information

Published : 2013-03-29 16:09

Updated : 2024-02-28 12:00


NVD link : CVE-2013-0511

Mitre link : CVE-2013-0511

CVE.ORG link : CVE-2013-0511


JSON object : View

Products Affected

ibm

  • security_appscan
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')