CVE-2015-10015

critical

Description

A vulnerability, which was classified as critical, has been found in glidernet ogn-live. This issue affects some unknown processing. The manipulation leads to sql injection. The patch is named bc0f19965f760587645583b7624d66a260946e01. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217487.

References

https://vuldb.com/?id.217487

https://vuldb.com/?ctiid.217487

https://github.com/glidernet/ogn-live/pull/11

https://github.com/glidernet/ogn-live/commit/bc0f19965f760587645583b7624d66a260946e01

Details

Source: Mitre, NVD

Published: 2023-01-05

Updated: 2024-05-17

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical