Lucene search

K
nvd[email protected]NVD:CVE-2013-0451
HistoryOct 01, 2013 - 11:14 a.m.

CVE-2013-0451

2013-10-0111:14:43
CWE-89
web.nvd.nist.gov

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

9.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.4%

SQL injection vulnerability in IBM Maximo Asset Management 6.2 through 6.2.8 and 7.1 through 7.1.1.12 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

Affected configurations

NVD
Node
ibmmaximo_asset_managementMatch6.2
OR
ibmmaximo_asset_managementMatch6.2.1
OR
ibmmaximo_asset_managementMatch6.2.2
OR
ibmmaximo_asset_managementMatch6.2.3
OR
ibmmaximo_asset_managementMatch6.2.4
OR
ibmmaximo_asset_managementMatch6.2.5
OR
ibmmaximo_asset_managementMatch6.2.6
OR
ibmmaximo_asset_managementMatch6.2.6.1
OR
ibmmaximo_asset_managementMatch6.2.7
OR
ibmmaximo_asset_managementMatch6.2.8
Node
ibmmaximo_asset_managementMatch7.1
OR
ibmmaximo_asset_managementMatch7.1.1
OR
ibmmaximo_asset_managementMatch7.1.1.1
OR
ibmmaximo_asset_managementMatch7.1.1.2
OR
ibmmaximo_asset_managementMatch7.1.1.5
OR
ibmmaximo_asset_managementMatch7.1.1.6
OR
ibmmaximo_asset_managementMatch7.1.1.7
OR
ibmmaximo_asset_managementMatch7.1.1.8
OR
ibmmaximo_asset_managementMatch7.1.1.9
OR
ibmmaximo_asset_managementMatch7.1.1.10
OR
ibmmaximo_asset_managementMatch7.1.1.11
OR
ibmmaximo_asset_managementMatch7.1.1.12

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

9.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.4%

Related for NVD:CVE-2013-0451