2071174A vinylmap recordstoreapp/views.py contact sql injection

Una vulnerabilidad clasificada como crítica ha sido encontrada en 2071174A vinylmap. La función contact del archivo recordstoreapp/views.py es afectada por esta vulnerabilidad. A través de la manipulación de un input desconocido se causa una vulnerabilidad de clase sql injection. El advisory puede ser descargado de github.com. La vulnerabilidad es identificada como CVE-2015-10056. El ataque puede ser iniciado desde la red local. Los detalles técnicos son conocidos. Fue declarado como no está definido. El parche puede ser descargado de github.com. El mejor modo sugerido para mitigar el problema es aplicar el parche al componente. Una solución posible ha sido publicada incluso antes y no después de la publicación de la vulnerabilidad.

Campo2023-01-15 18:532023-02-07 20:012023-02-07 20:08
vendor2071174A2071174A2071174A
namevinylmapvinylmapvinylmap
filerecordstoreapp/views.pyrecordstoreapp/views.pyrecordstoreapp/views.py
functioncontactcontactcontact
cwe89 (sql injection)89 (sql injection)89 (sql injection)
risk222
cvss3_vuldb_acLLL
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
cvss3_vuldb_rlOOO
cvss3_vuldb_rcCCC
identifierb07b79a1e92cc62574ba0492cce000ef4a7bd25fb07b79a1e92cc62574ba0492cce000ef4a7bd25fb07b79a1e92cc62574ba0492cce000ef4a7bd25f
urlhttps://github.com/2071174A/vinylmap/commit/b07b79a1e92cc62574ba0492cce000ef4a7bd25fhttps://github.com/2071174A/vinylmap/commit/b07b79a1e92cc62574ba0492cce000ef4a7bd25fhttps://github.com/2071174A/vinylmap/commit/b07b79a1e92cc62574ba0492cce000ef4a7bd25f
nameParcheParcheParche
patch_nameb07b79a1e92cc62574ba0492cce000ef4a7bd25fb07b79a1e92cc62574ba0492cce000ef4a7bd25fb07b79a1e92cc62574ba0492cce000ef4a7bd25f
patch_urlhttps://github.com/2071174A/vinylmap/commit/b07b79a1e92cc62574ba0492cce000ef4a7bd25fhttps://github.com/2071174A/vinylmap/commit/b07b79a1e92cc62574ba0492cce000ef4a7bd25fhttps://github.com/2071174A/vinylmap/commit/b07b79a1e92cc62574ba0492cce000ef4a7bd25f
advisoryquoteshame on you tonyshame on you tonyshame on you tony
cveCVE-2015-10056CVE-2015-10056CVE-2015-10056
responsibleVulDBVulDBVulDB
date1673737200 (2023-01-15)1673737200 (2023-01-15)1673737200 (2023-01-15)
cvss2_vuldb_acLLL
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss2_vuldb_rcCCC
cvss2_vuldb_rlOFOFOF
cvss2_vuldb_avAAA
cvss2_vuldb_auSSS
cvss2_vuldb_eNDNDND
cvss3_vuldb_avAAA
cvss3_vuldb_prLLL
cvss3_vuldb_eXXX
cvss2_vuldb_basescore5.25.25.2
cvss2_vuldb_tempscore4.54.54.5
cvss3_vuldb_basescore5.55.55.5
cvss3_vuldb_tempscore5.35.35.3
cvss3_meta_basescore5.55.56.9
cvss3_meta_tempscore5.35.36.9
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1673737200 (2023-01-15)1673737200 (2023-01-15)
cve_nvd_summaryA vulnerability was found in 2071174A vinylmap. It has been classified as critical. Affected is the function contact of the file recordstoreapp/views.py. The manipulation leads to sql injection. The name of the patch is b07b79a1e92cc62574ba0492cce000ef4a7bd25f. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-218400.A vulnerability was found in 2071174A vinylmap. It has been classified as critical. Affected is the function contact of the file recordstoreapp/views.py. The manipulation leads to sql injection. The name of the patch is b07b79a1e92cc62574ba0492cce000ef4a7bd25f. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-218400.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss2_nvd_avA
cvss2_nvd_acL
cvss2_nvd_auS
cvss2_nvd_ciP
cvss2_nvd_iiP
cvss2_nvd_aiP
cvss3_cna_avA
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss2_nvd_basescore5.2
cvss3_nvd_basescore9.8
cvss3_cna_basescore5.5

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!