Jara 1.6 SQL Injection Vulnerability

Jara 1.6 SQL Injection Vulnerability

CVE-2011-4094 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Jara 1.6 has a SQL injection vulnerability.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.