SQL Injection Vulnerability in SQLiteDatabase.java in Android

SQL Injection Vulnerability in SQLiteDatabase.java in Android

CVE-2014-4959 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

**DISPUTED** SQL injection vulnerability in SQLiteDatabase.java in the SQLi Api in Android allows remote attackers to execute arbitrary SQL commands via the delete method.

Learn more about our Cis Benchmark Audit For Google Android.