CVE-2012-5766

Multiple SQL injection vulnerabilities in IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to execute arbitrary SQL commands via vectors involving the RNVisibility page and unspecified screens, a different vulnerability than CVE-2013-0560.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:sterling_b2b_integrator:5.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_b2b_integrator:5.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_file_gateway:2.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:sterling_file_gateway:2.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-07-03 13:54

Updated : 2023-12-10 11:16


NVD link : CVE-2012-5766

Mitre link : CVE-2012-5766

CVE.ORG link : CVE-2012-5766


JSON object : View

Products Affected

ibm

  • sterling_file_gateway
  • sterling_b2b_integrator
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')