A vulnerability was found in aws amazon-redshift-jdbc-driver up to 2.1.0.27. It has been declared as critical. This vulnerability affects unknown code. The manipulation leads to sql injection.

This vulnerability was named CVE-2024-32888. The attack can be initiated remotely. There is no exploit available.

It is recommended to upgrade the affected component.