Unspecified vulnerability in SAP Sybase Adaptive Server Enterprise (ASE) before 15.0.3 ESD#4.3. 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to execute arbitrary code via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-10-24T00:00:00

Updated: 2024-08-06T17:38:59.722Z

Reserved: 2013-10-23T00:00:00

Link: CVE-2013-6245

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-10-24T00:55:02.603

Modified: 2013-11-25T04:36:21.643

Link: CVE-2013-6245

cve-icon Redhat

No data.