A vulnerability was found in kylebebak dronfelipe. It has been declared as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to sql injection. The patch is named 87405b74fe651892d79d0dff62ed17a7eaef6a60. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217951.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-11T06:23:07.383Z

Updated: 2024-08-06T08:58:26.403Z

Reserved: 2023-01-11T06:22:39.585Z

Link: CVE-2015-10036

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-01-11T07:15:10.743

Modified: 2024-05-17T01:03:00.443

Link: CVE-2015-10036

cve-icon Redhat

No data.