** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in typcn Blogile. Affected is the function getNav of the file server.js. The manipulation of the argument query leads to sql injection. The name of the patch is cfec31043b562ffefe29fe01af6d3c5ed1bf8f7d. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-217560. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
References
Link Resource
https://github.com/typcn/Blogile/commit/cfec31043b562ffefe29fe01af6d3c5ed1bf8f7d Patch Third Party Advisory
https://vuldb.com/?ctiid.217560 Permissions Required Third Party Advisory
https://vuldb.com/?id.217560 Permissions Required Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-06T12:29:56.820Z

Updated: 2023-10-20T06:14:13.991Z

Reserved: 2023-01-06T12:29:18.780Z


Link: CVE-2014-125049

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-06T13:15:09.750

Modified: 2024-05-17T00:58:17.853


Link: CVE-2014-125049

JSON object: View

cve-icon Redhat Information

No data.

CWE