IBM Kenexa LCMS Premier on Cloud 9.0, and 10.0.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM Reference #: 1992067.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2017-03-01T21:00:00

Updated: 2024-08-06T03:07:31.650Z

Reserved: 2016-12-16T00:00:00

Link: CVE-2016-9993

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-03-01T21:59:00.303

Modified: 2017-03-01T23:51:23.763

Link: CVE-2016-9993

cve-icon Redhat

No data.