A vulnerability was found in simple_php_link_shortener. It has been classified as critical. Affected is an unknown function of the file index.php. The manipulation of the argument $link["id"] leads to sql injection. The name of the patch is b26ac6480761635ed94ccb0222ba6b732de6e53f. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-216996.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-12-28T20:30:56.990Z

Updated: 2024-08-05T12:26:39.582Z

Reserved: 2022-12-28T20:30:21.019Z

Link: CVE-2018-25057

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-12-28T21:15:09.077

Modified: 2024-05-17T01:27:26.570

Link: CVE-2018-25057

cve-icon Redhat

No data.