Multiple SQL injection vulnerabilities in IBM Sterling B2B Integrator 5.2 and Sterling File Gateway 2.2 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2013-12-21T11:00:00

Updated: 2024-08-06T17:06:52.528Z

Reserved: 2013-08-22T00:00:00

Link: CVE-2013-5409

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-12-21T14:22:56.957

Modified: 2017-08-29T01:33:45.950

Link: CVE-2013-5409

cve-icon Redhat

No data.