Filtered by vendor Meol1 Project Subscriptions
Filtered by product Meol1 Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2014-125045 1 Meol1 Project 1 Meol1 2024-08-06 5.5 Medium
A vulnerability has been found in meol1 and classified as critical. Affected by this vulnerability is the function GetAnimal of the file opdracht4/index.php. The manipulation of the argument where leads to sql injection. The identifier of the patch is 82441e413f87920d1e8f866e8ef9d7f353a7c583. It is recommended to apply a patch to fix this issue. The identifier VDB-217525 was assigned to this vulnerability.