SQL injection vulnerability in the UDDI server in SAP NetWeaver J2EE Engine 7.40 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka SAP Security Note 2101079.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2016-02-16T15:00:00

Updated: 2018-12-10T17:57:01

Reserved: 2016-02-16T00:00:00


Link: CVE-2016-2386

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2016-02-16T15:59:00.133

Modified: 2021-04-20T19:30:51.777


Link: CVE-2016-2386

JSON object: View

cve-icon Redhat Information

No data.

CWE