A vulnerability was found in tiredtyrant flairbot. It has been declared as critical. This vulnerability affects unknown code of the file flair.py. The manipulation leads to sql injection. The patch is identified as 5e112b68c6faad1d4699d02c1ebbb7daf48ef8fb. It is recommended to apply a patch to fix this issue. VDB-217618 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/tiredtyrant/flairbot/commit/5e112b68c6faad1d4699d02c1ebbb7daf48ef8fb Patch Third Party Advisory
https://vuldb.com/?ctiid.217618 Permissions Required Third Party Advisory
https://vuldb.com/?id.217618 Permissions Required Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-07T12:57:25.062Z

Updated: 2023-10-20T07:50:31.854Z

Reserved: 2023-01-07T12:57:08.033Z


Link: CVE-2015-10026

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-07T13:15:09.450

Modified: 2024-05-17T01:02:59.267


Link: CVE-2015-10026

JSON object: View

cve-icon Redhat Information

No data.

CWE