CVE-2016-15012

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in forcedotcom SalesforceMobileSDK-Windows up to 4.x. It has been rated as critical. This issue affects the function ComputeCountSql of the file SalesforceSDK/SmartStore/Store/QuerySpec.cs. The manipulation leads to sql injection. Upgrading to version 5.0.0 is able to address this issue. The patch is named 83b3e91e0c1e84873a6d3ca3c5887eb5b4f5a3d8. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217619. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
References
Link Resource
https://github.com/forcedotcom/SalesforceMobileSDK-Windows/commit/83b3e91e0c1e84873a6d3ca3c5887eb5b4f5a3d8 Patch Third Party Advisory
https://github.com/forcedotcom/SalesforceMobileSDK-Windows/releases/tag/v5.0.0 Release Notes Third Party Advisory
https://vuldb.com/?ctiid.217619 Permissions Required Third Party Advisory
https://vuldb.com/?id.217619 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:salesforce:mobile_software_development_kit:*:*:*:*:*:windows:*:*

History

21 Mar 2024, 02:25

Type Values Removed Values Added
Summary
  • (es) ** NO SOPORTADO CUANDO SE ASIGNÓ ** Se encontró una vulnerabilidad en forceotcom SalesforceMobileSDK-Windows hasta 4.x. Ha sido declarada como crítica. Este problema afecta la función ComputeCountSql del archivo SalesforceSDK/SmartStore/Store/QuerySpec.cs. La manipulación conduce a la inyección de SQL. La actualización a la versión 5.0.0 puede solucionar este problema. El parche se llama 83b3e91e0c1e84873a6d3ca3c5887eb5b4f5a3d8. Se recomienda actualizar el componente afectado. El identificador asociado de esta vulnerabilidad es VDB-217619. NOTA: Esta vulnerabilidad solo afecta a productos que ya no son compatibles con el fabricante.

07 Nov 2023, 02:29

Type Values Removed Values Added
CWE CWE-89
Summary ** UNSUPPPORTED WHEN ASSIGNED ** ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in forcedotcom SalesforceMobileSDK-Windows up to 4.x. It has been rated as critical. This issue affects the function ComputeCountSql of the file SalesforceSDK/SmartStore/Store/QuerySpec.cs. The manipulation leads to sql injection. Upgrading to version 5.0.0 is able to address this issue. The patch is named 83b3e91e0c1e84873a6d3ca3c5887eb5b4f5a3d8. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217619. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in forcedotcom SalesforceMobileSDK-Windows up to 4.x. It has been rated as critical. This issue affects the function ComputeCountSql of the file SalesforceSDK/SmartStore/Store/QuerySpec.cs. The manipulation leads to sql injection. Upgrading to version 5.0.0 is able to address this issue. The patch is named 83b3e91e0c1e84873a6d3ca3c5887eb5b4f5a3d8. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217619. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

20 Oct 2023, 10:15

Type Values Removed Values Added
CWE CWE-89
Summary ** UNSUPPPORTED WHEN ASSIGNED **** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in forcedotcom SalesforceMobileSDK-Windows up to 4.x. It has been rated as critical. This issue affects the function ComputeCountSql of the file SalesforceSDK/SmartStore/Store/QuerySpec.cs. The manipulation leads to sql injection. Upgrading to version 5.0.0 is able to address this issue. The name of the patch is 83b3e91e0c1e84873a6d3ca3c5887eb5b4f5a3d8. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217619. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. ** UNSUPPPORTED WHEN ASSIGNED ** ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in forcedotcom SalesforceMobileSDK-Windows up to 4.x. It has been rated as critical. This issue affects the function ComputeCountSql of the file SalesforceSDK/SmartStore/Store/QuerySpec.cs. The manipulation leads to sql injection. Upgrading to version 5.0.0 is able to address this issue. The patch is named 83b3e91e0c1e84873a6d3ca3c5887eb5b4f5a3d8. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-217619. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

12 Jan 2023, 19:00

Type Values Removed Values Added
First Time Salesforce
Salesforce mobile Software Development Kit
References (MISC) https://github.com/forcedotcom/SalesforceMobileSDK-Windows/releases/tag/v5.0.0 - (MISC) https://github.com/forcedotcom/SalesforceMobileSDK-Windows/releases/tag/v5.0.0 - Release Notes, Third Party Advisory
References (MISC) https://github.com/forcedotcom/SalesforceMobileSDK-Windows/commit/83b3e91e0c1e84873a6d3ca3c5887eb5b4f5a3d8 - (MISC) https://github.com/forcedotcom/SalesforceMobileSDK-Windows/commit/83b3e91e0c1e84873a6d3ca3c5887eb5b4f5a3d8 - Patch, Third Party Advisory
References (MISC) https://vuldb.com/?id.217619 - (MISC) https://vuldb.com/?id.217619 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.217619 - (MISC) https://vuldb.com/?ctiid.217619 - Permissions Required, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:salesforce:mobile_software_development_kit:*:*:*:*:*:windows:*:*

07 Jan 2023, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-07 13:15

Updated : 2024-04-11 00:55


NVD link : CVE-2016-15012

Mitre link : CVE-2016-15012

CVE.ORG link : CVE-2016-15012


JSON object : View

Products Affected

salesforce

  • mobile_software_development_kit
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')