Lucene search

K

Kenexa LCMS Premier On Cloud Security Vulnerabilities

cve
cve

CVE-2017-1143

IBM Kenexa LCMS Premier on Cloud 9.x and 10.0 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM....

5.3CVSS

5.2AI Score

0.001EPSS

2017-03-27 10:59 PM
22
cve
cve

CVE-2017-1142

IBM Kenexa LCMS Premier on Cloud 9.x and 10.0 could allow a remote attacker to obtain sensitive information, caused by the failure to set the secure flag for the session cookie in SSL mode. By intercepting its transmission within an HTTP session, an attacker could exploit this vulnerability to...

6.5CVSS

6.3AI Score

0.001EPSS

2017-03-27 10:59 PM
23
cve
cve

CVE-2016-9994

IBM Kenexa LCMS Premier on Cloud 9.0, and 10.0.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM Reference #:...

7.1CVSS

7.5AI Score

0.001EPSS

2017-03-01 09:59 PM
18
cve
cve

CVE-2016-9992

IBM Kenexa LCMS Premier on Cloud 9.0, and 10.0.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM Reference #:...

7.1CVSS

7.5AI Score

0.001EPSS

2017-03-01 09:59 PM
20
cve
cve

CVE-2016-9993

IBM Kenexa LCMS Premier on Cloud 9.0, and 10.0.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM Reference #:...

7.1CVSS

7.5AI Score

0.001EPSS

2017-03-01 09:59 PM
22
cve
cve

CVE-2016-5937

IBM Kenexa LCMS Premier on Cloud is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website...

8.8CVSS

8.6AI Score

0.001EPSS

2017-02-01 08:59 PM
26
cve
cve

CVE-2016-5950

IBM Kenexa LCMS Premier on Cloud stores user credentials in plain in clear text which can be read by an authenticated...

6.5CVSS

6.7AI Score

0.001EPSS

2017-02-01 08:59 PM
17
cve
cve

CVE-2016-5948

IBM Kenexa LCMS Premier on Cloud is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

5.4CVSS

5.7AI Score

0.0005EPSS

2017-02-01 08:59 PM
19
cve
cve

CVE-2016-5952

IBM Kenexa LCMS Premier on Cloud is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end...

8.8CVSS

8.8AI Score

0.001EPSS

2017-02-01 08:59 PM
25
cve
cve

CVE-2016-5949

IBM Kenexa LCMS Premier on Cloud could allow an authenticated user to obtain sensitive user data with a specially crafted HTTP...

4.3CVSS

4.3AI Score

0.0005EPSS

2017-02-01 08:59 PM
19
cve
cve

CVE-2016-5951

IBM Kenexa LCMS Premier on Cloud is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

5.4CVSS

5.7AI Score

0.0005EPSS

2017-02-01 08:59 PM
16