SQL injection vulnerability in the management console (aka Java console) on the Symantec Security Information Manager (SSIM) appliance 4.7.x and 4.8.x before 4.8.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: symantec

Published: 2022-10-03T16:14:47

Updated: 2022-10-03T16:14:47

Reserved: 2022-10-03T00:00:00


Link: CVE-2013-1613

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2013-07-08T17:55:02.847

Modified: 2013-07-08T17:55:02.847


Link: CVE-2013-1613

JSON object: View

cve-icon Redhat Information

No data.

CWE