A vulnerability was found in 2071174A vinylmap. It has been classified as critical. Affected is the function contact of the file recordstoreapp/views.py. The manipulation leads to sql injection. The name of the patch is b07b79a1e92cc62574ba0492cce000ef4a7bd25f. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-218400.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-16T18:58:04.590Z

Updated: 2024-08-06T08:58:26.491Z

Reserved: 2023-01-15T17:47:34.014Z

Link: CVE-2015-10056

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-01-16T19:15:10.053

Modified: 2024-05-17T01:03:02.873

Link: CVE-2015-10056

cve-icon Redhat

No data.