** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in 82Flex WEIPDCRM. It has been classified as critical. This affects an unknown part. The manipulation leads to sql injection. It is possible to initiate the attack remotely. The identifier of the patch is 43bad79392332fa39e31b95268e76fbda9fec3a4. It is recommended to apply a patch to fix this issue. The identifier VDB-217185 was assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-02T10:33:17.872Z

Updated: 2024-08-06T08:58:25.829Z

Reserved: 2023-01-02T10:32:30.126Z

Link: CVE-2015-10008

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-01-02T11:15:10.623

Modified: 2024-08-06T09:15:28.553

Link: CVE-2015-10008

cve-icon Redhat

No data.