A vulnerability was found in tynx wuersch and classified as critical. Affected by this issue is the function packValue/getByCustomQuery of the file backend/base/Store.class.php. The manipulation leads to sql injection. The patch is identified as 66d4718750a741d1053d327a79e285fd50372519. It is recommended to apply a patch to fix this issue. VDB-218462 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/tynx/wuersch/commit/66d4718750a741d1053d327a79e285fd50372519 Patch Third Party Advisory
https://vuldb.com/?ctiid.218462 Permissions Required Third Party Advisory
https://vuldb.com/?id.218462 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-17T23:58:13.594Z

Updated: 2023-10-20T08:39:20.601Z

Reserved: 2023-01-16T23:07:13.390Z


Link: CVE-2015-10066

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-18T00:15:11.697

Modified: 2024-05-17T01:03:03.990


Link: CVE-2015-10066

JSON object: View

cve-icon Redhat Information

No data.

CWE