Lucene search

K
cveIbmCVE-2013-0511
HistoryMar 29, 2013 - 4:09 p.m.

CVE-2013-0511

2013-03-2916:09:01
CWE-89
ibm
web.nvd.nist.gov
24
ibm
security
appscan
enterprise
sql injection
vulnerabilities
nvd

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

AI Score

8.1

Confidence

Low

EPSS

0.002

Percentile

52.9%

Multiple SQL injection vulnerabilities in IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 allow remote authenticated users to execute arbitrary SQL commands via unspecified parameters.

Affected configurations

Nvd
Node
ibmsecurity_appscanMatch5.6.0.0-enterprise
OR
ibmsecurity_appscanMatch8.0.0.0-enterprise
OR
ibmsecurity_appscanMatch8.0.0.1-enterprise
OR
ibmsecurity_appscanMatch8.0.0.2-enterprise
OR
ibmsecurity_appscanMatch8.0.1.0-enterprise
OR
ibmsecurity_appscanMatch8.0.1.1-enterprise
OR
ibmsecurity_appscanMatch8.0.11-enterprise
OR
ibmsecurity_appscanMatch8.5.0.0-enterprise
OR
ibmsecurity_appscanMatch8.5.0.1-enterprise
OR
ibmsecurity_appscanMatch8.6.0.0-enterprise
OR
ibmsecurity_appscanMatch8.6.0.1-enterprise
OR
ibmsecurity_appscanMatch8.6.0.2-enterprise
VendorProductVersionCPE
ibmsecurity_appscan5.6.0.0cpe:2.3:a:ibm:security_appscan:5.6.0.0:-:enterprise:*:*:*:*:*
ibmsecurity_appscan8.0.0.0cpe:2.3:a:ibm:security_appscan:8.0.0.0:-:enterprise:*:*:*:*:*
ibmsecurity_appscan8.0.0.1cpe:2.3:a:ibm:security_appscan:8.0.0.1:-:enterprise:*:*:*:*:*
ibmsecurity_appscan8.0.0.2cpe:2.3:a:ibm:security_appscan:8.0.0.2:-:enterprise:*:*:*:*:*
ibmsecurity_appscan8.0.1.0cpe:2.3:a:ibm:security_appscan:8.0.1.0:-:enterprise:*:*:*:*:*
ibmsecurity_appscan8.0.1.1cpe:2.3:a:ibm:security_appscan:8.0.1.1:-:enterprise:*:*:*:*:*
ibmsecurity_appscan8.0.11cpe:2.3:a:ibm:security_appscan:8.0.11:-:enterprise:*:*:*:*:*
ibmsecurity_appscan8.5.0.0cpe:2.3:a:ibm:security_appscan:8.5.0.0:-:enterprise:*:*:*:*:*
ibmsecurity_appscan8.5.0.1cpe:2.3:a:ibm:security_appscan:8.5.0.1:-:enterprise:*:*:*:*:*
ibmsecurity_appscan8.6.0.0cpe:2.3:a:ibm:security_appscan:8.6.0.0:-:enterprise:*:*:*:*:*
Rows per page:
1-10 of 121

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

AI Score

8.1

Confidence

Low

EPSS

0.002

Percentile

52.9%

Related for CVE-2013-0511