Vulnerability CVE-2014-125082


Published: 2023-01-18

Description:
A vulnerability was found in nivit redports. It has been declared as critical. This vulnerability affects unknown code of the file redports-trac/redports/model.py. The manipulation leads to sql injection. The name of the patch is fc2c1ea1b8d795094abb15ac73cab90830534e04. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-218464.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

 References:
https://vuldb.com/?ctiid.218464
https://github.com/nivit/redports/commit/fc2c1ea1b8d795094abb15ac73cab90830534e04
https://vuldb.com/?id.218464

Copyright 2024, cxsecurity.com

 

Back to Top