CVE-2013-10014

A vulnerability classified as critical has been found in oktora24 2moons. Affected is an unknown function. The manipulation leads to sql injection. The patch is identified as 1b09cf7672eb85b5b0c8a4de321f7a4ad87b09a7. It is recommended to apply a patch to fix this issue. VDB-218898 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/oktora24/2moons/commit/1b09cf7672eb85b5b0c8a4de321f7a4ad87b09a7 Patch Third Party Advisory
https://vuldb.com/?ctiid.218898 Permissions Required Third Party Advisory
https://vuldb.com/?id.218898 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:2moons_project:2moons:*:*:*:*:*:*:*:*

History

11 Apr 2024, 00:49

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad en oktora24 2moons y se ha clasificado como crítica. Una función desconocida es afectada por esta función. La manipulación conduce a la inyección de SQL. El parche se identifica como 1b09cf7672eb85b5b0c8a4de321f7a4ad87b09a7. Se recomienda aplicar un parche para solucionar este problema. VDB-218898 es el identificador asignado a esta vulnerabilidad.

12 Oct 2023, 09:15

Type Values Removed Values Added
Summary A vulnerability classified as critical has been found in oktora24 2moons. Affected is an unknown function. The manipulation leads to sql injection. The name of the patch is 1b09cf7672eb85b5b0c8a4de321f7a4ad87b09a7. It is recommended to apply a patch to fix this issue. VDB-218898 is the identifier assigned to this vulnerability. A vulnerability classified as critical has been found in oktora24 2moons. Affected is an unknown function. The manipulation leads to sql injection. The patch is identified as 1b09cf7672eb85b5b0c8a4de321f7a4ad87b09a7. It is recommended to apply a patch to fix this issue. VDB-218898 is the identifier assigned to this vulnerability.

27 Jan 2023, 17:56

Type Values Removed Values Added
References (MISC) https://vuldb.com/?id.218898 - (MISC) https://vuldb.com/?id.218898 - Third Party Advisory
References (MISC) https://github.com/oktora24/2moons/commit/1b09cf7672eb85b5b0c8a4de321f7a4ad87b09a7 - (MISC) https://github.com/oktora24/2moons/commit/1b09cf7672eb85b5b0c8a4de321f7a4ad87b09a7 - Patch, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.218898 - (MISC) https://vuldb.com/?ctiid.218898 - Permissions Required, Third Party Advisory
CPE cpe:2.3:a:2moons_project:2moons:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time 2moons Project
2moons Project 2moons

19 Jan 2023, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-19 10:15

Updated : 2024-05-17 00:54


NVD link : CVE-2013-10014

Mitre link : CVE-2013-10014

CVE.ORG link : CVE-2013-10014


JSON object : View

Products Affected

2moons_project

  • 2moons
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')