A vulnerability was found in Bricco Authenticator Plugin. It has been declared as critical. This vulnerability affects the function authenticate/compare of the file src/java/talentum/escenic/plugins/authenticator/authenticators/DBAuthenticator.java. The manipulation leads to sql injection. Upgrading to version 1.39 is able to address this issue. The name of the patch is a5456633ff75e8f13705974c7ed1ce77f3f142d5. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-218428.
References
Link Resource
https://github.com/Bricco/authenticator-plugin/commit/a5456633ff75e8f13705974c7ed1ce77f3f142d5 Patch Third Party Advisory
https://github.com/Bricco/authenticator-plugin/releases/tag/1.39 Release Notes Third Party Advisory
https://vuldb.com/?ctiid.218428 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.218428 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-17T14:58:02.915Z

Updated: 2023-10-12T08:58:37.810Z

Reserved: 2023-01-16T14:47:50.605Z


Link: CVE-2013-10013

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-17T16:15:16.060

Modified: 2024-05-17T00:54:45.250


Link: CVE-2013-10013

JSON object: View

cve-icon Redhat Information

No data.

CWE