CVE-2016-2386

SQL injection vulnerability in the UDDI server in SAP NetWeaver J2EE Engine 7.40 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka SAP Security Note 2101079.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:netweaver_application_server_java:7.40:*:*:*:*:*:*:*

Information

Published : 2016-02-16 07:59

Updated : 2021-04-20 12:30


NVD link : CVE-2016-2386

Mitre link : CVE-2016-2386


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

sap

  • netweaver_application_server_java