SQL injection vulnerability in the SRTT_GET_COUNT_BEFORE_KEY_RFC function in SAP NetWeaver 7.30 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-11-23T19:00:00

Updated: 2024-08-06T17:53:44.686Z

Reserved: 2013-11-23T00:00:00

Link: CVE-2013-6869

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-11-23T19:55:03.783

Modified: 2018-12-10T19:29:02.280

Link: CVE-2013-6869

cve-icon Redhat

No data.