SQL Injection Vulnerabilities in IBM InfoSphere Information Server

SQL Injection Vulnerabilities in IBM InfoSphere Information Server

CVE-2013-4058 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in IBM InfoSphere Information Server 8.x through 8.5 FP3, 8.7.x through 8.7 FP2, and 9.1.x through 9.1.2.0 allow remote authenticated users to execute arbitrary SQL commands via unspecified interfaces.

Learn more about our Cis Benchmark Audit For Ibm I.