[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-2956Date: (C)2013-05-27   (M)2023-12-22


SQL injection vulnerability in the Console in IBM InfoSphere Optim Data Growth for Oracle E-Business Suite 6.x, 7.x, and 9.x before 9.1.0.3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://www-01.ibm.com/support/docview.wss?uid=swg21637444
ibm-optim-cve20132956-sql-injection(83665)

CPE    18
cpe:/a:ibm:infosphere_optim_data_growth_for_oracle_e-business_suite:6.3.1
cpe:/a:ibm:infosphere_optim_data_growth_for_oracle_e-business_suite:6.4.0
cpe:/a:ibm:infosphere_optim_data_growth_for_oracle_e-business_suite:6.3.2
cpe:/a:ibm:infosphere_optim_data_growth_for_oracle_e-business_suite:6.4.1
...
CWE    1
CWE-89

© SecPod Technologies