[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-1390Date: (C)2012-05-14   (M)2023-12-22


SQL injection vulnerability in the Maintenance tool in IBM Rational ClearQuest 7.1.1.x before 7.1.1.9, 7.1.2.x before 7.1.2.6, and 8.x before 8.0.0.2 allows remote attackers to execute arbitrary SQL commands by leveraging an error in the user-database upgrade feature.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECTRACK-1027060
SECUNIA-49093
BID-53483
OSVDB-81815
http://www-01.ibm.com/support/docview.wss?uid=swg21594717
rcq-maintenancetool-sql-injection(71802)

CPE    16
cpe:/a:ibm:rational_clearquest:7.1.1.2
cpe:/a:ibm:rational_clearquest:7.1.2.1
cpe:/a:ibm:rational_clearquest:7.1.1.1
cpe:/a:ibm:rational_clearquest:7.1.1.4
...
CWE    1
CWE-89
OVAL    1
oval:org.secpod.oval:def:6520

© SecPod Technologies