Exploit for #VU25549 SQL injection in Apache Kylin


Published: 2021-01-06

Vulnerability identifier: #VU25549

Vulnerability risk: Medium

CVSSv3.1: 7.3 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-1937

CWE-ID: CWE-89

Exploitation vector: Network

Exploits in database: 1

Impact: Information disclosure and data manipulation

Vulnerable software:
Apache Kylin
Server applications / Database software

Vendor: Apache Foundation