CVE-2016-2386

SQL injection vulnerability in the UDDI server in SAP NetWeaver J2EE Engine 7.40 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka SAP Security Note 2101079.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:netweaver_application_server_java:7.40:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-02-16 15:59

Updated : 2024-02-04 18:53


NVD link : CVE-2016-2386

Mitre link : CVE-2016-2386

CVE.ORG link : CVE-2016-2386


JSON object : View

Products Affected

sap

  • netweaver_application_server_java
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')