Arbitrary SQL Command Execution in IBM Rational ClearQuest Maintenance Tool

Arbitrary SQL Command Execution in IBM Rational ClearQuest Maintenance Tool

CVE-2011-1390 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in the Maintenance tool in IBM Rational ClearQuest 7.1.1.x before 7.1.1.9, 7.1.2.x before 7.1.2.6, and 8.x before 8.0.0.2 allows remote attackers to execute arbitrary SQL commands by leveraging an error in the user-database upgrade feature.

Learn more about our Cis Benchmark Audit For Ibm I.