A vulnerability classified as critical has been found in CherishSin klattr. This affects an unknown part. The manipulation leads to sql injection. The patch is named f8e4ecfbb83aef577011b0b4aebe96fb6ec557f1. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217719.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-09T21:12:12.422Z

Updated: 2023-10-20T06:41:05.296Z

Reserved: 2023-01-09T21:11:55.701Z


Link: CVE-2014-125072

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-09T22:15:09.873

Modified: 2024-05-17T00:58:20.423


Link: CVE-2014-125072

JSON object: View

cve-icon Redhat Information

No data.

CWE