mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
106 lines
3.7 KiB
JSON
106 lines
3.7 KiB
JSON
{
|
|
"data_version": "4.0",
|
|
"data_type": "CVE",
|
|
"data_format": "MITRE",
|
|
"CVE_data_meta": {
|
|
"ID": "CVE-2015-10036",
|
|
"ASSIGNER": "cna@vuldb.com",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "A vulnerability was found in kylebebak dronfelipe. It has been declared as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to sql injection. The name of the patch is 87405b74fe651892d79d0dff62ed17a7eaef6a60. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217951."
|
|
},
|
|
{
|
|
"lang": "deu",
|
|
"value": "In kylebebak dronfelipe wurde eine kritische Schwachstelle ausgemacht. Das betrifft eine unbekannte Funktionalit\u00e4t. Durch Manipulieren mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Patch wird als 87405b74fe651892d79d0dff62ed17a7eaef6a60 bezeichnet. Als bestm\u00f6gliche Massnahme wird Patching empfohlen."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "CWE-89 SQL Injection",
|
|
"cweId": "CWE-89"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"vendor_name": "kylebebak",
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "dronfelipe",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "n/a",
|
|
"version_affected": "="
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"url": "https://vuldb.com/?id.217951",
|
|
"refsource": "MISC",
|
|
"name": "https://vuldb.com/?id.217951"
|
|
},
|
|
{
|
|
"url": "https://vuldb.com/?ctiid.217951",
|
|
"refsource": "MISC",
|
|
"name": "https://vuldb.com/?ctiid.217951"
|
|
},
|
|
{
|
|
"url": "https://github.com/kylebebak/dronfelipe/commit/87405b74fe651892d79d0dff62ed17a7eaef6a60",
|
|
"refsource": "MISC",
|
|
"name": "https://github.com/kylebebak/dronfelipe/commit/87405b74fe651892d79d0dff62ed17a7eaef6a60"
|
|
}
|
|
]
|
|
},
|
|
"credits": [
|
|
{
|
|
"lang": "en",
|
|
"value": "VulDB GitHub Commit Analyzer"
|
|
}
|
|
],
|
|
"impact": {
|
|
"cvss": [
|
|
{
|
|
"version": "3.1",
|
|
"baseScore": 5.5,
|
|
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
|
"baseSeverity": "MEDIUM"
|
|
},
|
|
{
|
|
"version": "3.0",
|
|
"baseScore": 5.5,
|
|
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
|
|
"baseSeverity": "MEDIUM"
|
|
},
|
|
{
|
|
"version": "2.0",
|
|
"baseScore": 5.2,
|
|
"vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P",
|
|
"baseSeverity": "MEDIUM"
|
|
}
|
|
]
|
|
}
|
|
} |