CVE-2015-10066

A vulnerability was found in tynx wuersch and classified as critical. Affected by this issue is the function packValue/getByCustomQuery of the file backend/base/Store.class.php. The manipulation leads to sql injection. The patch is identified as 66d4718750a741d1053d327a79e285fd50372519. It is recommended to apply a patch to fix this issue. VDB-218462 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/tynx/wuersch/commit/66d4718750a741d1053d327a79e285fd50372519 Patch Third Party Advisory
https://vuldb.com/?ctiid.218462 Permissions Required Third Party Advisory
https://vuldb.com/?id.218462 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wuersch_project:wuersch:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:23

Type Values Removed Values Added
CWE CWE-89

20 Oct 2023, 09:15

Type Values Removed Values Added
Summary A vulnerability was found in tynx wuersch and classified as critical. Affected by this issue is the function packValue/getByCustomQuery of the file backend/base/Store.class.php. The manipulation leads to sql injection. The name of the patch is 66d4718750a741d1053d327a79e285fd50372519. It is recommended to apply a patch to fix this issue. VDB-218462 is the identifier assigned to this vulnerability. A vulnerability was found in tynx wuersch and classified as critical. Affected by this issue is the function packValue/getByCustomQuery of the file backend/base/Store.class.php. The manipulation leads to sql injection. The patch is identified as 66d4718750a741d1053d327a79e285fd50372519. It is recommended to apply a patch to fix this issue. VDB-218462 is the identifier assigned to this vulnerability.
CWE CWE-89

25 Jan 2023, 02:33

Type Values Removed Values Added
CPE cpe:2.3:a:wuersch_project:wuersch:*:*:*:*:*:*:*:*
First Time Wuersch Project wuersch
Wuersch Project
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://vuldb.com/?ctiid.218462 - (MISC) https://vuldb.com/?ctiid.218462 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.218462 - (MISC) https://vuldb.com/?id.218462 - Third Party Advisory
References (MISC) https://github.com/tynx/wuersch/commit/66d4718750a741d1053d327a79e285fd50372519 - (MISC) https://github.com/tynx/wuersch/commit/66d4718750a741d1053d327a79e285fd50372519 - Patch, Third Party Advisory

18 Jan 2023, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-18 00:15

Updated : 2024-04-11 00:53


NVD link : CVE-2015-10066

Mitre link : CVE-2015-10066

CVE.ORG link : CVE-2015-10066


JSON object : View

Products Affected

wuersch_project

  • wuersch
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')