Filtered by vendor Glidernet Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-10015 1 Glidernet 1 Ogn-live 2024-05-17 9.8 Critical
A vulnerability, which was classified as critical, has been found in glidernet ogn-live. This issue affects some unknown processing. The manipulation leads to sql injection. The patch is named bc0f19965f760587645583b7624d66a260946e01. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217487.