** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in 82Flex WEIPDCRM. It has been classified as critical. This affects an unknown part. The manipulation leads to sql injection. It is possible to initiate the attack remotely. The identifier of the patch is 43bad79392332fa39e31b95268e76fbda9fec3a4. It is recommended to apply a patch to fix this issue. The identifier VDB-217185 was assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-02T10:33:17.872Z

Updated: 2023-10-20T07:28:34.148Z

Reserved: 2023-01-02T10:32:30.126Z


Link: CVE-2015-10008

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-02T11:15:10.623

Modified: 2024-05-17T01:02:57.240


Link: CVE-2015-10008

JSON object: View

cve-icon Redhat Information

No data.

CWE