A vulnerability has been found in ByWater Solutions bywater-koha-xslt and classified as critical. This vulnerability affects the function StringSearch of the file admin/systempreferences.pl. The manipulation of the argument name leads to sql injection. The attack can be initiated remotely. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available. The patch is identified as 9513b93c828dfbc4413f9e0df63647401aaf4e58. It is recommended to apply a patch to fix this issue. VDB-222322 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-06T04:00:05.571Z

Updated: 2024-08-06T08:58:26.372Z

Reserved: 2023-03-04T10:50:28.059Z

Link: CVE-2015-10091

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-06T04:15:08.190

Modified: 2024-05-17T01:03:06.923

Link: CVE-2015-10091

cve-icon Redhat

No data.