Apache OpenMeetings 1.0.0 is vulnerable to SQL injection. This allows authenticated users to modify the structure of the existing query and leak the structure of other queries being made by the application in the back-end.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2017-07-14T15:00:00Z

Updated: 2024-09-16T18:39:15.972Z

Reserved: 2017-04-11T00:00:00

Link: CVE-2017-7681

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-07-17T13:18:29.877

Modified: 2017-07-19T15:04:46.527

Link: CVE-2017-7681

cve-icon Redhat

No data.