A vulnerability was found in webbuilders-group silverstripe-kapost-bridge 0.3.3. It has been declared as critical. Affected by this vulnerability is the function index/getPreview of the file code/control/KapostService.php. The manipulation leads to sql injection. The attack can be launched remotely. Upgrading to version 0.4.0 is able to address this issue. The patch is named 2e14b0fd0ea35034f90890f364b130fb4645ff35. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-220471.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-02-10T14:31:03.412Z

Updated: 2024-08-06T08:58:26.271Z

Reserved: 2023-02-09T11:15:52.290Z

Link: CVE-2015-10077

cve-icon Vulnrichment

Updated: 2024-08-06T08:58:26.271Z

cve-icon NVD

Status : Modified

Published: 2023-02-10T15:15:11.490

Modified: 2024-05-17T01:03:05.287

Link: CVE-2015-10077

cve-icon Redhat

No data.