6.5
CVSSv2

CVE-2017-1356

Published: 07/12/2017 Updated: 19/12/2017
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

IBM Atlas eDiscovery Process Management 6.0.3 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the malicious user to view, add, modify or delete information in the back-end database. IBM X-Force ID: 126683.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm atlas ediscovery process management 6.0.3.2

ibm atlas ediscovery process management 6.0.3.4

ibm atlas ediscovery process management 6.0.3.5

ibm atlas ediscovery process management 6.0.3

ibm atlas ediscovery process management 6.0.3.3