Lucene search

K
nvd[email protected]NVD:CVE-2016-8930
HistoryFeb 01, 2017 - 10:59 p.m.

CVE-2016-8930

2017-02-0122:59:00
CWE-89
web.nvd.nist.gov
6

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L

AI Score

7.7

Confidence

High

EPSS

0.001

Percentile

40.8%

IBM Kenexa LMS on Cloud is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database.

Affected configurations

Nvd
Node
ibmkenexa_lmsMatch4.1
OR
ibmkenexa_lmsMatch4.2
OR
ibmkenexa_lmsMatch4.2.2
OR
ibmkenexa_lmsMatch4.2.3
OR
ibmkenexa_lmsMatch4.2.4
OR
ibmkenexa_lmsMatch5.0
OR
ibmkenexa_lmsMatch5.1
OR
ibmkenexa_lmsMatch5.2
VendorProductVersionCPE
ibmkenexa_lms4.1cpe:2.3:a:ibm:kenexa_lms:4.1:*:*:*:*:*:*:*
ibmkenexa_lms4.2cpe:2.3:a:ibm:kenexa_lms:4.2:*:*:*:*:*:*:*
ibmkenexa_lms4.2.2cpe:2.3:a:ibm:kenexa_lms:4.2.2:*:*:*:*:*:*:*
ibmkenexa_lms4.2.3cpe:2.3:a:ibm:kenexa_lms:4.2.3:*:*:*:*:*:*:*
ibmkenexa_lms4.2.4cpe:2.3:a:ibm:kenexa_lms:4.2.4:*:*:*:*:*:*:*
ibmkenexa_lms5.0cpe:2.3:a:ibm:kenexa_lms:5.0:*:*:*:*:*:*:*
ibmkenexa_lms5.1cpe:2.3:a:ibm:kenexa_lms:5.1:*:*:*:*:*:*:*
ibmkenexa_lms5.2cpe:2.3:a:ibm:kenexa_lms:5.2:*:*:*:*:*:*:*

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L

AI Score

7.7

Confidence

High

EPSS

0.001

Percentile

40.8%

Related for NVD:CVE-2016-8930