SQL injection vulnerability in the Maintenance tool in IBM Rational ClearQuest 7.1.1.x before 7.1.1.9, 7.1.2.x before 7.1.2.6, and 8.x before 8.0.0.2 allows remote attackers to execute arbitrary SQL commands by leveraging an error in the user-database upgrade feature.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-05-14T22:00:00

Updated: 2024-08-06T22:21:34.372Z

Reserved: 2011-03-10T00:00:00

Link: CVE-2011-1390

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-05-14T22:55:01.353

Modified: 2017-08-17T01:34:06.993

Link: CVE-2011-1390

cve-icon Redhat

No data.