SQL Injection Vulnerability in IBM Insights Foundation for Energy 2.0

SQL Injection Vulnerability in IBM Insights Foundation for Energy 2.0

CVE-2017-1311 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

IBM Insights Foundation for Energy 2.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 125719.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.