Lucene search

K
cveIbmCVE-2017-1311
HistoryOct 03, 2017 - 1:29 a.m.

CVE-2017-1311

2017-10-0301:29:01
CWE-89
ibm
web.nvd.nist.gov
23
ibm
insights foundation
energy 2.0
sql injection
vulnerability
remote attackers
database security

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

46.2%

IBM Insights Foundation for Energy 2.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 125719.

Affected configurations

Nvd
Vulners
Node
ibminsights_foundation_for_energyMatch2.0
VendorProductVersionCPE
ibminsights_foundation_for_energy2.0cpe:2.3:a:ibm:insights_foundation_for_energy:2.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Insights Foundation for Energy",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "2.0"
      }
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

46.2%

Related for CVE-2017-1311