A vulnerability was found in nickzren alsdb. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to sql injection. Upgrading to version v2 is able to address this issue. The identifier of the patch is cbc79a68145e845f951113d184b4de207c341599. It is recommended to upgrade the affected component. The identifier VDB-218429 was assigned to this vulnerability.
References
Link Resource
https://github.com/nickzren/alsdb/commit/cbc79a68145e845f951113d184b4de207c341599 Patch Third Party Advisory
https://github.com/nickzren/alsdb/releases/tag/v2 Release Notes Third Party Advisory
https://vuldb.com/?ctiid.218429 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.218429 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-17T14:58:05.056Z

Updated: 2023-10-20T10:08:28.061Z

Reserved: 2023-01-16T14:51:15.228Z


Link: CVE-2016-15021

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-17T16:15:16.383

Modified: 2024-05-17T01:08:09.830


Link: CVE-2016-15021

JSON object: View

cve-icon Redhat Information

No data.

CWE