Multiple SQL injection vulnerabilities in IBM Security AppScan Enterprise 5.6 and 8.x before 8.7 allow remote authenticated users to execute arbitrary SQL commands via unspecified parameters.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2013-03-29T10:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2012-12-16T00:00:00


Link: CVE-2013-0511

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2013-03-29T16:09:01.117

Modified: 2017-08-29T01:33:04.480


Link: CVE-2013-0511

JSON object: View

cve-icon Redhat Information

No data.

CWE