A vulnerability classified as critical was found in gophergala sqldump. This vulnerability affects unknown code. The manipulation leads to sql injection. The patch is identified as 76db54e9073b5248b8863e71a63d66a32d567d21. It is recommended to apply a patch to fix this issue. VDB-218350 is the identifier assigned to this vulnerability.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-15T09:20:58.171Z

Updated: 2023-10-20T08:12:29.418Z

Reserved: 2023-01-14T08:06:35.025Z


Link: CVE-2015-10044

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-15T10:15:08.913

Modified: 2024-05-17T01:03:01.507


Link: CVE-2015-10044

JSON object: View

cve-icon Redhat Information

No data.

CWE