CVE-2022-41731

IBM Watson Knowledge Catalog on Cloud Pak for Data 4.5.0 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 237402.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:ibm:watson_knowledge_catalog_on_cloud_pak_for_data:4.5.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:52

Type Values Removed Values Added
Summary IBM Watson Knowledge Catalog on Cloud Pak for Data 4.5.0 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 237402. IBM Watson Knowledge Catalog on Cloud Pak for Data 4.5.0 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 237402.

21 Feb 2023, 21:06

Type Values Removed Values Added
CPE cpe:2.3:a:ibm:watson_knowledge_catalog_on_cloud_pak_for_data:4.5.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift:-:*:*:*:*:*:*:*
References (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/237402 - (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/237402 - VDB Entry, Vendor Advisory
References (MISC) https://www.ibm.com/support/pages/node/6890729 - (MISC) https://www.ibm.com/support/pages/node/6890729 - Vendor Advisory
First Time Ibm
Ibm watson Knowledge Catalog On Cloud Pak For Data
Redhat
Redhat openshift
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

12 Feb 2023, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-12 04:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-41731

Mitre link : CVE-2022-41731

CVE.ORG link : CVE-2022-41731


JSON object : View

Products Affected

redhat

  • openshift

ibm

  • watson_knowledge_catalog_on_cloud_pak_for_data
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')