Multiple SQL injection vulnerabilities in IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to execute arbitrary SQL commands via vectors involving the RNVisibility page and unspecified screens, a different vulnerability than CVE-2013-0560.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2013-07-03T10:00:00

Updated: 2024-08-06T21:14:16.441Z

Reserved: 2012-11-02T00:00:00

Link: CVE-2012-5766

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-07-03T13:54:30.917

Modified: 2017-08-29T01:32:45.247

Link: CVE-2012-5766

cve-icon Redhat

No data.