CVE-2015-10056

A vulnerability was found in 2071174A vinylmap. It has been classified as critical. Affected is the function contact of the file recordstoreapp/views.py. The manipulation leads to sql injection. The name of the patch is b07b79a1e92cc62574ba0492cce000ef4a7bd25f. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-218400.
References
Link Resource
https://github.com/2071174A/vinylmap/commit/b07b79a1e92cc62574ba0492cce000ef4a7bd25f Patch Third Party Advisory
https://vuldb.com/?ctiid.218400 Permissions Required Third Party Advisory
https://vuldb.com/?id.218400 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:vinylmaps_project:vinylmaps:*:*:*:*:*:*:*:*

History

11 Apr 2024, 00:53

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en 2071174A Vinylmap. Ha sido clasificada como crítica. La función contact del archivo recordstoreapp/views.py es afectada por la vulnerabilidad. La manipulación conduce a la inyección de SQL. El nombre del parche es b07b79a1e92cc62574ba0492cce000ef4a7bd25f. Se recomienda aplicar un parche para solucionar este problema. El identificador de esta vulnerabilidad es VDB-218400.

Information

Published : 2023-01-16 19:15

Updated : 2024-05-17 01:03


NVD link : CVE-2015-10056

Mitre link : CVE-2015-10056

CVE.ORG link : CVE-2015-10056


JSON object : View

Products Affected

vinylmaps_project

  • vinylmaps
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')