CVE-2013-10013

A vulnerability was found in Bricco Authenticator Plugin. It has been declared as critical. This vulnerability affects the function authenticate/compare of the file src/java/talentum/escenic/plugins/authenticator/authenticators/DBAuthenticator.java. The manipulation leads to sql injection. Upgrading to version 1.39 is able to address this issue. The name of the patch is a5456633ff75e8f13705974c7ed1ce77f3f142d5. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-218428.
References
Link Resource
https://github.com/Bricco/authenticator-plugin/commit/a5456633ff75e8f13705974c7ed1ce77f3f142d5 Patch Third Party Advisory
https://github.com/Bricco/authenticator-plugin/releases/tag/1.39 Release Notes Third Party Advisory
https://vuldb.com/?ctiid.218428 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.218428 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:authenticator_plugin_project:authenticator_plugin:*:*:*:*:*:*:*:*

History

11 Apr 2024, 00:49

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en el complemento Bricco Authenticator. Ha sido declarada crítica. Esta vulnerabilidad afecta a la función authenticate/compare del archivo src/java/talentum/escenic/plugins/authenticator/authenticators/DBAuthenticator.java. La manipulación conduce a la inyección SQL. La actualización a la versión 1.39 puede solucionar este problema. El nombre del parche es a5456633ff75e8f13705974c7ed1ce77f3f142d5. Se recomienda actualizar el componente afectado. El identificador de esta vulnerabilidad es VDB-218428.

Information

Published : 2023-01-17 16:15

Updated : 2024-05-17 00:54


NVD link : CVE-2013-10013

Mitre link : CVE-2013-10013

CVE.ORG link : CVE-2013-10013


JSON object : View

Products Affected

authenticator_plugin_project

  • authenticator_plugin
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')