CVE-2016-9992

CVE-2016-9992

IBM Kenexa LCMS Premier on Cloud 9.0, and 10.0.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM Reference #: 1992067.

Source: CVE-2016-9992

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다