Vulnerabilities > Oracle > Communications Operations Monitor > 4.2

DATE CVE VULNERABILITY TITLE RISK
2019-02-06 CVE-2019-7548 SQL Injection vulnerability in multiple products
SQLAlchemy 1.2.17 has SQL Injection when the group_by parameter can be controlled.
6.8