Vulnerability CVE-2012-10006


Published: 2023-01-18

Description:
A vulnerability classified as critical has been found in ale7714 sigeprosi. This affects an unknown part. The manipulation leads to sql injection. The name of the patch is 5291886f6c992316407c376145d331169c55f25b. It is recommended to apply a patch to fix this issue. The identifier VDB-218493 was assigned to this vulnerability.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

 References:
https://vuldb.com/?ctiid.218493
https://vuldb.com/?id.218493
https://github.com/ale7714/sigeprosi/commit/5291886f6c992316407c376145d331169c55f25b

Copyright 2024, cxsecurity.com

 

Back to Top