A vulnerability was found in 2071174A vinylmap. It has been classified as critical. Affected is the function contact of the file recordstoreapp/views.py. The manipulation leads to sql injection. The name of the patch is b07b79a1e92cc62574ba0492cce000ef4a7bd25f. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-218400.
References
Link Resource
https://github.com/2071174A/vinylmap/commit/b07b79a1e92cc62574ba0492cce000ef4a7bd25f Patch Third Party Advisory
https://vuldb.com/?ctiid.218400 Permissions Required Third Party Advisory
https://vuldb.com/?id.218400 Permissions Required Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-16T18:58:04.590Z

Updated: 2023-10-20T08:27:08.044Z

Reserved: 2023-01-15T17:47:34.014Z


Link: CVE-2015-10056

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-16T19:15:10.053

Modified: 2024-05-17T01:03:02.873


Link: CVE-2015-10056

JSON object: View

cve-icon Redhat Information

No data.

CWE