CVE-2014-125065

A vulnerability, which was classified as critical, was found in john5223 bottle-auth. Affected is an unknown function. The manipulation leads to sql injection. The name of the patch is 99cfbcc0c1429096e3479744223ffb4fda276875. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-217632.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:bottle-auth_project:bottle-auth:*:*:*:*:*:*:*:*

History

11 Apr 2024, 00:51

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad crítica en la librería de Github john5223/bottle-auth. Una función desconocida es afectada por esta función. La manipulación conduce a la inyección de SQL. El nombre del parche es 99cfbcc0c1429096e3479744223ffb4fda276875. Se recomienda aplicar un parche para solucionar este problema. El identificador de esta vulnerabilidad es VDB-217632.

Information

Published : 2023-01-07 20:15

Updated : 2024-05-17 00:58


NVD link : CVE-2014-125065

Mitre link : CVE-2014-125065

CVE.ORG link : CVE-2014-125065


JSON object : View

Products Affected

bottle-auth_project

  • bottle-auth
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')