logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2016-15018

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2016-15018

Description:
A vulnerability was found in krail-jpa up to 0.9.1. It has been classified as critical. This affects an unknown part. The manipulation leads to sql injection. Upgrading to version 0.9.2 is able to address this issue. The identifier of the patch is c1e848665492e21ef6cc9be443205e36b9a1f6be. It is recommended to upgrade the affected component. The identifier VDB-218373 was assigned to this vulnerability.
Last updated date:
05/17/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/24/2023
Reference url to background

https://github.com/KrailOrg/krail-jpa/issues/18

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy