An issue in the dfe_unit_col_loci component of openlink virtuoso-opensource v7.2.9 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements.
References
Link Resource
https://github.com/openlink/virtuoso-opensource/issues/1126 Exploit Issue Tracking Patch
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-05-15T00:00:00

Updated: 2023-05-15T00:00:00

Reserved: 2023-04-29T00:00:00


Link: CVE-2023-31609

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-05-15T15:15:11.673

Modified: 2023-05-23T18:04:43.933


Link: CVE-2023-31609

JSON object: View

cve-icon Redhat Information

No data.

CWE