CVE-2015-10044

critical

Description

A vulnerability classified as critical was found in gophergala sqldump. This vulnerability affects unknown code. The manipulation leads to sql injection. The patch is identified as 76db54e9073b5248b8863e71a63d66a32d567d21. It is recommended to apply a patch to fix this issue. VDB-218350 is the identifier assigned to this vulnerability.

References

https://vuldb.com/?id.218350

https://vuldb.com/?ctiid.218350

https://github.com/gophergala/sqldump/commit/76db54e9073b5248b8863e71a63d66a32d567d21

Details

Source: Mitre, NVD

Published: 2023-01-15

Updated: 2024-05-17

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical