SQL Injection Vulnerability in IBM Atlas eDiscovery Process Management 6.0.3

SQL Injection Vulnerability in IBM Atlas eDiscovery Process Management 6.0.3

CVE-2017-1356 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

IBM Atlas eDiscovery Process Management 6.0.3 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 126683.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.