Lucene search

K
prionPRIOn knowledge basePRION:CVE-2018-25066
HistoryJan 06, 2023 - 11:15 a.m.

Sql injection

2023-01-0611:15:00
PRIOn knowledge base
www.prio-n.com
1
vulnerability
petermu nodebatis
upgrade
sql injection
version 2.2.0
patch
6629ff5b7e3d62ad8319007a54589ec1f62c7c35
critical
affected
function
vdb-217554

9.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

51.9%

A vulnerability was found in PeterMu nodebatis up to 2.1.x. It has been classified as critical. Affected is an unknown function. The manipulation leads to sql injection. Upgrading to version 2.2.0 is able to address this issue. The patch is identified as 6629ff5b7e3d62ad8319007a54589ec1f62c7c35. It is recommended to upgrade the affected component. VDB-217554 is the identifier assigned to this vulnerability.

CPENameOperatorVersion
nodebatislt2.2.0

9.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

51.9%

Related for PRION:CVE-2018-25066