Lucene search

K
cvelistIbmCVELIST:CVE-2017-1311
HistoryOct 02, 2017 - 8:00 p.m.

CVE-2017-1311

2017-10-0220:00:00
ibm
www.cve.org
4

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

46.2%

IBM Insights Foundation for Energy 2.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 125719.

CNA Affected

[
  {
    "product": "Insights Foundation for Energy",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "2.0"
      }
    ]
  }
]

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

46.2%

Related for CVELIST:CVE-2017-1311