A vulnerability has been found in fanzila WebFinance 0.5 and classified as critical. This vulnerability affects unknown code of the file htdocs/admin/save_Contract_Signer_Role.php. The manipulation of the argument n/v leads to sql injection. The patch is identified as abad81af614a9ceef3f29ab22ca6bae517619e06. It is recommended to apply a patch to fix this issue. VDB-220054 is the identifier assigned to this vulnerability.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-02-03T19:57:03.134Z

Updated: 2023-10-12T09:01:04.211Z

Reserved: 2023-02-02T19:46:02.201Z


Link: CVE-2013-10015

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-02-03T20:15:09.340

Modified: 2024-05-17T00:54:45.487


Link: CVE-2013-10015

JSON object: View

cve-icon Redhat Information

No data.

CWE