[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-9994Date: (C)2017-03-04   (M)2023-12-22


IBM Kenexa LCMS Premier on Cloud 9.0, and 10.0.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM Reference #: 1976805.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.1CVSS Score : 6.5
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 4.2Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: LOW 
Availability: NONE 
  
Reference:
http://www.ibm.com/support/docview.wss?uid=swg21976805

CPE    8
cpe:/a:ibm:kenexa_lcms_premier:9.4
cpe:/a:ibm:kenexa_lcms_premier:9.5
cpe:/a:ibm:kenexa_lcms_premier:10.0
cpe:/a:ibm:kenexa_lcms_premier:9.2.1
...
CWE    1
CWE-89

© SecPod Technologies