// For flags

CVE-2007-4368

IBM Rational ClearQuest - Web Authentication Bypass / SQL Injection

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

SQL injection vulnerability in /main in IBM Rational ClearQuest (CQ) Web 7.0.0.0-IFIX02 and 7.0.0.1 allows remote attackers to execute arbitrary SQL commands via the username parameter in a GenerateMainFrame command.

Una vulnerabilidad de inyección SQL en /main en IBM Rational ClearQuest (CQ) Web versiones 7.0.0.0.0-IFIX02 y 7.0.0.0.1, permite a atacantes remotos ejecutar comandos SQL arbitrarios por medio del parámetro username en un comando GenerateMainFrame.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2007-08-15 CVE Reserved
  • 2007-08-15 CVE Published
  • 2024-08-07 CVE Updated
  • 2024-08-07 First Exploit
  • 2024-09-02 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ibm
Search vendor "Ibm"
Rational Clearquest
Search vendor "Ibm" for product "Rational Clearquest"
7.0.0.0
Search vendor "Ibm" for product "Rational Clearquest" and version "7.0.0.0"
-
Affected
Ibm
Search vendor "Ibm"
Rational Clearquest
Search vendor "Ibm" for product "Rational Clearquest"
7.0.0.1
Search vendor "Ibm" for product "Rational Clearquest" and version "7.0.0.1"
-
Affected