Multiple SQL injection vulnerabilities in IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2012-5766.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2013-07-03T10:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2012-12-16T00:00:00


Link: CVE-2013-0560

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2013-07-03T13:54:31.047

Modified: 2017-08-29T01:33:06.463


Link: CVE-2013-0560

JSON object: View

cve-icon Redhat Information

No data.

CWE