CVE-2014-125081

critical

Description

A vulnerability, which was classified as critical, has been found in risheesh debutsav. This issue affects some unknown processing. The manipulation leads to sql injection. The patch is named 7a8430df79277c613449262201cc792db894fc76. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218459.

References

https://vuldb.com/?id.218459

https://vuldb.com/?ctiid.218459

https://github.com/risheesh/debutsav/commit/7a8430df79277c613449262201cc792db894fc76

Details

Source: Mitre, NVD

Published: 2023-01-17

Updated: 2024-05-17

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical