Lucene search

K
cvelistIbmCVELIST:CVE-2016-9994
HistoryMar 01, 2017 - 9:00 p.m.

CVE-2016-9994

2017-03-0121:00:00
ibm
www.cve.org

7.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.5%

IBM Kenexa LCMS Premier on Cloud 9.0, and 10.0.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM Reference #: 1976805.

CNA Affected

[
  {
    "product": "Kenexa LCMS Premier on Cloud",
    "vendor": "IBM Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      },
      {
        "status": "affected",
        "version": "9.0"
      },
      {
        "status": "affected",
        "version": "9.1"
      },
      {
        "status": "affected",
        "version": "9.2"
      },
      {
        "status": "affected",
        "version": "9.2.1"
      },
      {
        "status": "affected",
        "version": "9.3.0"
      },
      {
        "status": "affected",
        "version": "9.4.0"
      },
      {
        "status": "affected",
        "version": "9.5.0"
      },
      {
        "status": "affected",
        "version": "10.0.0"
      },
      {
        "status": "affected",
        "version": "10.1.0"
      },
      {
        "status": "affected",
        "version": "10.2.0"
      }
    ]
  }
]

7.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.5%

Related for CVELIST:CVE-2016-9994