A vulnerability was found in tynx wuersch and classified as critical. Affected by this issue is the function packValue/getByCustomQuery of the file backend/base/Store.class.php. The manipulation leads to sql injection. The patch is identified as 66d4718750a741d1053d327a79e285fd50372519. It is recommended to apply a patch to fix this issue. VDB-218462 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-17T23:58:13.594Z

Updated: 2024-08-06T08:58:25.980Z

Reserved: 2023-01-16T23:07:13.390Z

Link: CVE-2015-10066

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-01-18T00:15:11.697

Modified: 2024-05-17T01:03:03.990

Link: CVE-2015-10066

cve-icon Redhat

No data.