A vulnerability classified as critical was found in gophergala sqldump. This vulnerability affects unknown code. The manipulation leads to sql injection. The patch is identified as 76db54e9073b5248b8863e71a63d66a32d567d21. It is recommended to apply a patch to fix this issue. VDB-218350 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-15T09:20:58.171Z

Updated: 2024-08-06T08:58:25.659Z

Reserved: 2023-01-14T08:06:35.025Z

Link: CVE-2015-10044

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-01-15T10:15:08.913

Modified: 2024-05-17T01:03:01.507

Link: CVE-2015-10044

cve-icon Redhat

No data.