Multiple SQL injection vulnerabilities in IBM InfoSphere Information Server 8.x through 8.5 FP3, 8.7.x through 8.7 FP2, and 9.1.x through 9.1.2.0 allow remote authenticated users to execute arbitrary SQL commands via unspecified interfaces.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2014-03-16T10:00:00

Updated: 2024-08-06T16:30:49.895Z

Reserved: 2013-06-07T00:00:00

Link: CVE-2013-4058

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-03-16T14:06:44.663

Modified: 2017-08-29T01:33:34.777

Link: CVE-2013-4058

cve-icon Redhat

No data.