CVE-2014-4959

**DISPUTED** SQL injection vulnerability in SQLiteDatabase.java in the SQLi Api in Android allows remote attackers to execute arbitrary SQL commands via the delete method.
References
Link Resource
http://www.securityfocus.com/bid/68912 VDB Entry Third Party Advisory
http://seclists.org/fulldisclosure/2014/Jul/139 Exploit Mailing List Mitigation Third Party Advisory
http://seclists.org/fulldisclosure/2014/Jul/138 Exploit Mitigation Mailing List Third Party Advisory
http://packetstormsecurity.com/files/127651/Android-SDK-SQL-Injection.html Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:google:android:-:*:*:*:*:*:*:*

Information

Published : 2018-03-27 09:29

Updated : 2018-04-23 12:10


NVD link : CVE-2014-4959

Mitre link : CVE-2014-4959


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

google

  • android