Lucene search

K
cvelistMitreCVELIST:CVE-2016-2386
HistoryFeb 16, 2016 - 3:00 p.m.

CVE-2016-2386

2016-02-1615:00:00
mitre
www.cve.org

0.332 Low

EPSS

Percentile

97.1%

SQL injection vulnerability in the UDDI server in SAP NetWeaver J2EE Engine 7.40 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, aka SAP Security Note 2101079.