Lucene search

K
nvd[email protected]NVD:CVE-2016-9992
HistoryMar 01, 2017 - 9:59 p.m.

CVE-2016-9992

2017-03-0121:59:00
CWE-89
web.nvd.nist.gov
1

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N

AI Score

7.2

Confidence

High

EPSS

0.001

Percentile

30.3%

IBM Kenexa LCMS Premier on Cloud 9.0, and 10.0.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM Reference #: 1992067.

Affected configurations

Nvd
Node
ibmkenexa_lcms_premierMatch9.0
OR
ibmkenexa_lcms_premierMatch9.1
OR
ibmkenexa_lcms_premierMatch9.2
OR
ibmkenexa_lcms_premierMatch9.2.1
OR
ibmkenexa_lcms_premierMatch9.3
OR
ibmkenexa_lcms_premierMatch9.4
OR
ibmkenexa_lcms_premierMatch9.5
OR
ibmkenexa_lcms_premierMatch10.0
OR
ibmkenexa_lcms_premierMatch10.1
OR
ibmkenexa_lcms_premierMatch10.2
VendorProductVersionCPE
ibmkenexa_lcms_premier9.0cpe:2.3:a:ibm:kenexa_lcms_premier:9.0:*:*:*:*:*:*:*
ibmkenexa_lcms_premier9.1cpe:2.3:a:ibm:kenexa_lcms_premier:9.1:*:*:*:*:*:*:*
ibmkenexa_lcms_premier9.2cpe:2.3:a:ibm:kenexa_lcms_premier:9.2:*:*:*:*:*:*:*
ibmkenexa_lcms_premier9.2.1cpe:2.3:a:ibm:kenexa_lcms_premier:9.2.1:*:*:*:*:*:*:*
ibmkenexa_lcms_premier9.3cpe:2.3:a:ibm:kenexa_lcms_premier:9.3:*:*:*:*:*:*:*
ibmkenexa_lcms_premier9.4cpe:2.3:a:ibm:kenexa_lcms_premier:9.4:*:*:*:*:*:*:*
ibmkenexa_lcms_premier9.5cpe:2.3:a:ibm:kenexa_lcms_premier:9.5:*:*:*:*:*:*:*
ibmkenexa_lcms_premier10.0cpe:2.3:a:ibm:kenexa_lcms_premier:10.0:*:*:*:*:*:*:*
ibmkenexa_lcms_premier10.1cpe:2.3:a:ibm:kenexa_lcms_premier:10.1:*:*:*:*:*:*:*
ibmkenexa_lcms_premier10.2cpe:2.3:a:ibm:kenexa_lcms_premier:10.2:*:*:*:*:*:*:*

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N

AI Score

7.2

Confidence

High

EPSS

0.001

Percentile

30.3%

Related for NVD:CVE-2016-9992