A vulnerability, which was classified as critical, has been found in pointhi searx_stats. This issue affects some unknown processing of the file cgi/cron.php. The manipulation leads to sql injection. The patch is named 281bd679a4474ddb222d16c1c380f252839cc18f. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218351.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-15T08:58:03.618Z

Updated: 2023-10-20T06:47:11.432Z

Reserved: 2023-01-14T08:10:10.836Z


Link: CVE-2014-125077

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-15T09:15:13.613

Modified: 2024-05-17T00:58:20.983


Link: CVE-2014-125077

JSON object: View

cve-icon Redhat Information

No data.

CWE