One Article Review

Accueil - L'article:
Source CVE.webp CVE Liste
Identifiant 8298625
Date de publication 2023-01-06 17:15:08 (vue: 2023-01-06 20:08:20)
Titre CVE-2014-125050
Texte A vulnerability was found in ScottTZhang voter-js and classified as critical. Affected by this issue is some unknown functionality of the file main.js. The manipulation leads to sql injection. The name of the patch is 6317c67a56061aeeaeed3cf9ec665fd9983d8044. It is recommended to apply a patch to fix this issue. VDB-217562 is the identifier assigned to this vulnerability.
Envoyé Oui
Condensat 125050 2014 217562 6317c67a56061aeeaeed3cf9ec665fd9983d8044 affected apply assigned classified critical cve file fix found functionality identifier injection issue leads main manipulation name patch recommended scotttzhang some sql unknown vdb voter vulnerability
Tags Vulnerability Guideline
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: