A vulnerability, which was classified as critical, was found in john5223 bottle-auth. Affected is an unknown function. The manipulation leads to sql injection. The name of the patch is 99cfbcc0c1429096e3479744223ffb4fda276875. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-217632.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-07T19:39:56.072Z

Updated: 2023-10-20T06:32:32.539Z

Reserved: 2023-01-07T19:39:32.605Z


Link: CVE-2014-125065

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-07T20:15:09.040

Modified: 2024-05-17T00:58:19.607


Link: CVE-2014-125065

JSON object: View

cve-icon Redhat Information

No data.

CWE