The vulnerability could allow attacker to execute arbitrary SQL queries.
Source: Threadpost