One Article Review

Accueil - L'article:
Source CVE.webp CVE Liste
Identifiant 8307017
Date de publication 2023-02-03 20:15:09 (vue: 2023-02-03 22:08:23)
Titre CVE-2013-10015
Texte A vulnerability has been found in fanzila WebFinance 0.5 and classified as critical. This vulnerability affects unknown code of the file htdocs/admin/save_Contract_Signer_Role.php. The manipulation of the argument n/v leads to sql injection. The name of the patch is abad81af614a9ceef3f29ab22ca6bae517619e06. It is recommended to apply a patch to fix this issue. VDB-220054 is the identifier assigned to this vulnerability.
Envoyé Oui
Condensat 10015 2013 220054 abad81af614a9ceef3f29ab22ca6bae517619e06 affects apply argument assigned been classified code contract critical cve fanzila file fix found has htdocs/admin/save identifier injection issue leads manipulation n/v name patch php recommended role signer sql unknown vdb vulnerability webfinance
Tags Vulnerability Guideline
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: