CVE

CVE-2016-2386 (netweaver)

CVE-2016-2386 (netweaver)

SQL injection vulnerability in the UDDI server in SAP NetWeaver J2EE Engine 7.40 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka SAP Security Note 2101079.

Source: CVE-2016-2386 (netweaver)

Exit mobile version