CVE-2015-10039

high

Description

A vulnerability was found in dobos domino. It has been rated as critical. Affected by this issue is some unknown functionality in the library src/Complex.Domino.Lib/Lib/EntityFactory.cs. The manipulation leads to sql injection. Upgrading to version 0.1.5524.38553 is able to address this issue. The name of the patch is 16f039073709a21a76526110d773a6cce0ce753a. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-218024.

References

https://vuldb.com/?id.218024

https://vuldb.com/?ctiid.218024

https://github.com/dobos/domino/releases/tag/v0.1.5524.38553

https://github.com/dobos/domino/commit/16f039073709a21a76526110d773a6cce0ce753a

Details

Source: Mitre, NVD

Published: 2023-01-11

Updated: 2024-04-11

Risk Information

CVSS v2

Base Score: 7.7

Vector: CVSS2#AV:A/AC:L/Au:S/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8

Vector: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High