A vulnerability has been found in polterguy Phosphorus Five up to 8.2 and classified as critical. This vulnerability affects the function csv.Read of the file plugins/extras/p5.mysql/NonQuery.cs of the component CSV Import. The manipulation leads to sql injection. Upgrading to version 8.3 is able to address this issue. The patch is identified as c179a3d0703db55cfe0cb939b89593f2e7a87246. It is recommended to upgrade the affected component. VDB-217606 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-07T10:07:58.190Z

Updated: 2023-10-20T12:23:52.624Z

Reserved: 2023-01-07T10:07:26.955Z


Link: CVE-2018-25070

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-07T11:15:08.910

Modified: 2024-05-17T01:27:28.100


Link: CVE-2018-25070

JSON object: View

cve-icon Redhat Information

No data.

CWE