CVE-2012-5766

CVE-2012-5766

CVE-2012-5766 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to execute arbitrary SQL commands via vectors involving the RNVisibility page and unspecified screens, a different vulnerability than CVE-2013-0560.

Learn more about our Cis Benchmark Audit For Ibm I.