CVE-2014-125065

Published Jan 7, 2023

Last updated 6 months ago

Overview

Description
A vulnerability, which was classified as critical, was found in john5223 bottle-auth. Affected is an unknown function. The manipulation leads to sql injection. The name of the patch is 99cfbcc0c1429096e3479744223ffb4fda276875. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-217632.
Source
cna@vuldb.com
NVD status
Modified

Risk scores

CVSS 3.1

Type
Primary
Base score
9.8
Impact score
5.9
Exploitability score
3.9
Vector string
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Severity
CRITICAL

CVSS 2.0

Type
Secondary
Base score
5.2
Impact score
6.4
Exploitability score
5.1
Vector string
AV:A/AC:L/Au:S/C:P/I:P/A:P

Weaknesses

cna@vuldb.com
CWE-89

Social media

Hype score
Not currently trending

Configurations