A vulnerability, which was classified as critical, was found in john5223 bottle-auth. Affected is an unknown function. The manipulation leads to sql injection. The name of the patch is 99cfbcc0c1429096e3479744223ffb4fda276875. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-217632.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-07T19:39:56.072Z

Updated: 2024-08-06T14:10:56.654Z

Reserved: 2023-01-07T19:39:32.605Z

Link: CVE-2014-125065

cve-icon Vulnrichment

Updated: 2024-08-06T14:10:56.654Z

cve-icon NVD

Status : Modified

Published: 2023-01-07T20:15:09.040

Modified: 2024-05-17T00:58:19.607

Link: CVE-2014-125065

cve-icon Redhat

No data.