A vulnerability classified as critical has been found in tbezman school-store. This affects an unknown part. The manipulation leads to sql injection. The identifier of the patch is 2957fc97054216d3a393f1775efd01ae2b072001. It is recommended to apply a patch to fix this issue. The identifier VDB-217557 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-06T11:59:39.955Z

Updated: 2024-08-06T14:10:56.417Z

Reserved: 2023-01-06T11:59:18.965Z

Link: CVE-2014-125047

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-01-06T12:15:08.657

Modified: 2024-05-17T00:58:17.557

Link: CVE-2014-125047

cve-icon Redhat

No data.