A vulnerability was found in ScottTZhang voter-js and classified as critical. Affected by this issue is some unknown functionality of the file main.js. The manipulation leads to sql injection. The patch is identified as 6317c67a56061aeeaeed3cf9ec665fd9983d8044. It is recommended to apply a patch to fix this issue. VDB-217562 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-06T16:15:24.723Z

Updated: 2024-08-06T14:10:56.617Z

Reserved: 2023-01-06T16:14:29.502Z

Link: CVE-2014-125050

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-01-06T17:15:08.870

Modified: 2024-05-17T00:58:17.987

Link: CVE-2014-125050

cve-icon Redhat

No data.