A vulnerability, which was classified as critical, has been found in glidernet ogn-live. This issue affects some unknown processing. The manipulation leads to sql injection. The patch is named bc0f19965f760587645583b7624d66a260946e01. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217487.
References
Link Resource
https://github.com/glidernet/ogn-live/commit/bc0f19965f760587645583b7624d66a260946e01 Patch Third Party Advisory
https://github.com/glidernet/ogn-live/pull/11 Patch Third Party Advisory
https://vuldb.com/?ctiid.217487 Third Party Advisory
https://vuldb.com/?id.217487 Permissions Required Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-05T14:43:19.209Z

Updated: 2023-10-20T07:37:06.698Z

Reserved: 2023-01-05T14:42:51.284Z


Link: CVE-2015-10015

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-05T15:15:10.260

Modified: 2024-05-17T01:02:58.040


Link: CVE-2015-10015

JSON object: View

cve-icon Redhat Information

No data.

CWE