Critical SQL Injection Vulnerability in krail-jpa up to 0.9.1 (VDB-218373)

Critical SQL Injection Vulnerability in krail-jpa up to 0.9.1 (VDB-218373)

CVE-2016-15018 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability was found in krail-jpa up to 0.9.1. It has been classified as critical. This affects an unknown part. The manipulation leads to sql injection. Upgrading to version 0.9.2 is able to address this issue. The identifier of the patch is c1e848665492e21ef6cc9be443205e36b9a1f6be. It is recommended to upgrade the affected component. The identifier VDB-218373 was assigned to this vulnerability.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.