cpe:/a:ibm:insights_foundation_for_energy:2.0 CVE-2017-1311 2017-10-02T21:29:01.373-04:00 2017-10-11T13:50:21.440-04:00 6.5 NETWORK LOW SINGLE_INSTANCE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2017-10-11T12:38:25.967-04:00 BID 101058 CONFIRM http://www.ibm.com/support/docview.wss?uid=swg22009039 MISC https://exchange.xforce.ibmcloud.com/vulnerabilities/125719 IBM Insights Foundation for Energy 2.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 125719.