Vulnerability CVE-2015-10066


Published: 2023-01-18

Description:
A vulnerability was found in tynx wuersch and classified as critical. Affected by this issue is the function packValue/getByCustomQuery of the file backend/base/Store.class.php. The manipulation leads to sql injection. The name of the patch is 66d4718750a741d1053d327a79e285fd50372519. It is recommended to apply a patch to fix this issue. VDB-218462 is the identifier assigned to this vulnerability.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

 References:
https://vuldb.com/?ctiid.218462
https://vuldb.com/?id.218462
https://github.com/tynx/wuersch/commit/66d4718750a741d1053d327a79e285fd50372519

Copyright 2024, cxsecurity.com

 

Back to Top