nickzren alsdb prima v2 sql injection

In nickzren alsdb è stato trovato un punto critico di livello critico. É interessato una funzione sconosciuta. Attraverso l'influenza di un input sconosciuto per mezzo di una vulerabilità di classe sql injection. L'advisory è scaricabile da github.com. CVE-2016-15021 è identificato come punto debole. Deve avvenire l'attacco nella rete locale. È stato dichiarato come non definito. L'aggiornamento alla versione v2 elimina questa vulnerabilità. L'aggiornamento è scaricabile da github.com. Il bugfix è scaricabile da github.com. Il miglior modo suggerito per attenuare il problema è aggiornamento all'ultima versione. Una possibile soluzione è stata pubblicata già prima e non dopo la pubblicazione della vulnerabilità.

Campo16/01/2023 15:5808/02/2023 03:2008/02/2023 03:28
vendornickzrennickzrennickzren
namealsdbalsdbalsdb
cwe89 (sql injection)89 (sql injection)89 (sql injection)
risk222
cvss3_vuldb_acLLL
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
cvss3_vuldb_rlOOO
cvss3_vuldb_rcCCC
identifiercbc79a68145e845f951113d184b4de207c341599cbc79a68145e845f951113d184b4de207c341599cbc79a68145e845f951113d184b4de207c341599
urlhttps://github.com/nickzren/alsdb/commit/cbc79a68145e845f951113d184b4de207c341599https://github.com/nickzren/alsdb/commit/cbc79a68145e845f951113d184b4de207c341599https://github.com/nickzren/alsdb/commit/cbc79a68145e845f951113d184b4de207c341599
nameUpgradeUpgradeUpgrade
upgrade_versionv2v2v2
upgrade_urlhttps://github.com/nickzren/alsdb/releases/tag/v2https://github.com/nickzren/alsdb/releases/tag/v2https://github.com/nickzren/alsdb/releases/tag/v2
patch_namecbc79a68145e845f951113d184b4de207c341599cbc79a68145e845f951113d184b4de207c341599cbc79a68145e845f951113d184b4de207c341599
patch_urlhttps://github.com/nickzren/alsdb/commit/cbc79a68145e845f951113d184b4de207c341599https://github.com/nickzren/alsdb/commit/cbc79a68145e845f951113d184b4de207c341599https://github.com/nickzren/alsdb/commit/cbc79a68145e845f951113d184b4de207c341599
advisoryquotefixed sql injection vulnerabilityfixed sql injection vulnerabilityfixed sql injection vulnerability
cveCVE-2016-15021CVE-2016-15021CVE-2016-15021
responsibleVulDBVulDBVulDB
date1673823600 (16/01/2023)1673823600 (16/01/2023)1673823600 (16/01/2023)
cvss2_vuldb_acLLL
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss2_vuldb_rcCCC
cvss2_vuldb_rlOFOFOF
cvss2_vuldb_avAAA
cvss2_vuldb_auSSS
cvss2_vuldb_eNDNDND
cvss3_vuldb_avAAA
cvss3_vuldb_prLLL
cvss3_vuldb_eXXX
cvss2_vuldb_basescore5.25.25.2
cvss2_vuldb_tempscore4.54.54.5
cvss3_vuldb_basescore5.55.55.5
cvss3_vuldb_tempscore5.35.35.3
cvss3_meta_basescore5.55.56.9
cvss3_meta_tempscore5.35.36.9
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1673823600 (16/01/2023)1673823600 (16/01/2023)
cve_nvd_summaryA vulnerability was found in nickzren alsdb. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to sql injection. Upgrading to version v2 is able to address this issue. The name of the patch is cbc79a68145e845f951113d184b4de207c341599. It is recommended to upgrade the affected component. The identifier VDB-218429 was assigned to this vulnerability.A vulnerability was found in nickzren alsdb. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to sql injection. Upgrading to version v2 is able to address this issue. The name of the patch is cbc79a68145e845f951113d184b4de207c341599. It is recommended to upgrade the affected component. The identifier VDB-218429 was assigned to this vulnerability.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss2_nvd_avA
cvss2_nvd_acL
cvss2_nvd_auS
cvss2_nvd_ciP
cvss2_nvd_iiP
cvss2_nvd_aiP
cvss3_cna_avA
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss2_nvd_basescore5.2
cvss3_nvd_basescore9.8
cvss3_cna_basescore5.5

Might our Artificial Intelligence support you?

Check our Alexa App!