CVE-2017-1356

IBM Atlas eDiscovery Process Management 6.0.3 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 126683.
References
Link Resource
http://www.securityfocus.com/bid/102033 VDB Entry Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/126683 Issue Tracking VDB Entry Vendor Advisory
https://www.ibm.com/support/docview.wss?uid=swg22005835 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:atlas_ediscovery_process_management:6.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:atlas_ediscovery_process_management:6.0.3.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:atlas_ediscovery_process_management:6.0.3.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:atlas_ediscovery_process_management:6.0.3.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:atlas_ediscovery_process_management:6.0.3.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-07 15:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-1356

Mitre link : CVE-2017-1356

CVE.ORG link : CVE-2017-1356


JSON object : View

Products Affected

ibm

  • atlas_ediscovery_process_management
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')