A vulnerability was found in ScottTZhang voter-js and classified as critical. Affected by this issue is some unknown functionality of the file main.js. The manipulation leads to sql injection. The patch is identified as 6317c67a56061aeeaeed3cf9ec665fd9983d8044. It is recommended to apply a patch to fix this issue. VDB-217562 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/ScottTZhang/voter-js/commit/6317c67a56061aeeaeed3cf9ec665fd9983d8044 Patch Third Party Advisory
https://github.com/ScottTZhang/voter-js/pull/15 Patch Third Party Advisory
https://vuldb.com/?ctiid.217562 Permissions Required Third Party Advisory
https://vuldb.com/?id.217562 Permissions Required Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-06T16:15:24.723Z

Updated: 2023-10-20T06:15:27.192Z

Reserved: 2023-01-06T16:14:29.502Z


Link: CVE-2014-125050

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-06T17:15:08.870

Modified: 2024-05-17T00:58:17.987


Link: CVE-2014-125050

JSON object: View

cve-icon Redhat Information

No data.

CWE