CVE-2016-15020

critical

Description

A vulnerability was found in liftkit database up to 2.13.1. It has been classified as critical. This affects the function processOrderBy of the file src/Query/Query.php. The manipulation leads to sql injection. Upgrading to version 2.13.2 is able to address this issue. The patch is named 42ec8f2b22e0b0b98fb5b4444ed451c1b21d125a. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-218391.

References

https://vuldb.com/?id.218391

https://vuldb.com/?id.218391

https://vuldb.com/?ctiid.218391

https://vuldb.com/?ctiid.218391

https://github.com/liftkit/database/releases/tag/v2.13.2

https://github.com/liftkit/database/releases/tag/v2.13.2

https://github.com/liftkit/database/commit/42ec8f2b22e0b0b98fb5b4444ed451c1b21d125a

https://github.com/liftkit/database/commit/42ec8f2b22e0b0b98fb5b4444ed451c1b21d125a

Details

Source: Mitre, NVD

Published: 2023-01-16

Updated: 2024-05-17

Risk Information

CVSS v2

Base Score: 5.2

Vector: CVSS2#AV:A/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical