A vulnerability classified as critical has been found in tbezman school-store. This affects an unknown part. The manipulation leads to sql injection. The identifier of the patch is 2957fc97054216d3a393f1775efd01ae2b072001. It is recommended to apply a patch to fix this issue. The identifier VDB-217557 was assigned to this vulnerability.
References
Link Resource
https://github.com/tbezman/school-store/commit/2957fc97054216d3a393f1775efd01ae2b072001 Patch Third Party Advisory
https://vuldb.com/?ctiid.217557 Permissions Required Third Party Advisory
https://vuldb.com/?id.217557 Permissions Required Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-06T11:59:39.955Z

Updated: 2023-10-20T06:11:47.437Z

Reserved: 2023-01-06T11:59:18.965Z


Link: CVE-2014-125047

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-06T12:15:08.657

Modified: 2024-05-17T00:58:17.557


Link: CVE-2014-125047

JSON object: View

cve-icon Redhat Information

No data.

CWE