Lucene search

K

Kenexa Lms On Cloud Security Vulnerabilities

cve
cve

CVE-2016-5939

IBM Kenexa LMS on Cloud is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database.

6.3CVSS

6.8AI Score

0.001EPSS

2017-02-01 08:59 PM
15
cve
cve

CVE-2016-6122

IBM Kenexa LMS on Cloud 13.1 and 13.2 - 13.2.4 discloses answers to security questions in a response to authenticated users.

4.3CVSS

5.3AI Score

0.0005EPSS

2017-02-01 08:59 PM
21
cve
cve

CVE-2016-6123

IBM Kenexa LMS on Cloud 13.1 and 13.2 - 13.2.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

5.4CVSS

5.7AI Score

0.0005EPSS

2017-02-01 08:59 PM
14
cve
cve

CVE-2016-6124

IBM Kenexa LMS on Cloud 13.1 and 13.2 - 13.2.4 could allow a remote attacker to upload arbitrary files, which could allow the attacker to execute arbitrary code on the vulnerable server.

8.8CVSS

8.9AI Score

0.009EPSS

2017-02-01 08:59 PM
17
cve
cve

CVE-2016-6125

IBM Kenexa LMS on Cloud 13.1 and 13.2 - 13.2.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

5.4CVSS

5.7AI Score

0.0005EPSS

2017-02-01 08:59 PM
14
cve
cve

CVE-2016-6126

IBM Kenexa LMS on Cloud 13.1 and 13.2 - 13.2.4 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system.

6.5CVSS

6.9AI Score

0.001EPSS

2017-02-01 08:59 PM
17
cve
cve

CVE-2016-8911

IBM Kenexa LMS on Cloud 13.1 and 13.2 - 13.2.4 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks...

5.4CVSS

6.1AI Score

0.001EPSS

2017-02-01 08:59 PM
26
cve
cve

CVE-2016-8912

IBM Kenexa LMS on Cloud 13.1 and 13.2 - 13.2.4 stores potentially sensitive information in in log files that could be read by an authenticated user.

4.3CVSS

5.2AI Score

0.0005EPSS

2017-02-01 08:59 PM
14
4
cve
cve

CVE-2016-8913

IBM Kenexa LMS on Cloud 13.1 and 13.2 - 13.2.4 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system.

6.5CVSS

6.9AI Score

0.001EPSS

2017-02-01 08:59 PM
13
cve
cve

CVE-2016-8920

IBM Kenexa LMS on Cloud 13.1 and 13.2 - 13.2.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

5.4CVSS

5.7AI Score

0.0005EPSS

2017-02-01 08:59 PM
13