** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in forcedotcom SalesforceMobileSDK-Windows up to 4.x. It has been rated as critical. This issue affects the function ComputeCountSql of the file SalesforceSDK/SmartStore/Store/QuerySpec.cs. The manipulation leads to sql injection. Upgrading to version 5.0.0 is able to address this issue. The patch is named 83b3e91e0c1e84873a6d3ca3c5887eb5b4f5a3d8. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217619. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-07T12:59:27.772Z

Updated: 2024-08-06T03:47:34.640Z

Reserved: 2023-01-07T12:58:28.056Z

Link: CVE-2016-15012

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-01-07T13:15:09.530

Modified: 2024-08-06T04:16:36.597

Link: CVE-2016-15012

cve-icon Redhat

No data.