{ "id": "CVE-2015-10066", "sourceIdentifier": "cna@vuldb.com", "published": "2023-01-18T00:15:11.697", "lastModified": "2023-01-25T02:33:05.557", "vulnStatus": "Analyzed", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in tynx wuersch and classified as critical. Affected by this issue is the function packValue/getByCustomQuery of the file backend/base/Store.class.php. The manipulation leads to sql injection. The name of the patch is 66d4718750a741d1053d327a79e285fd50372519. It is recommended to apply a patch to fix this issue. VDB-218462 is the identifier assigned to this vulnerability." } ], "metrics": { "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } ], "cvssMetricV30": [ { "source": "cna@vuldb.com", "type": "Secondary", "cvssData": { "version": "3.0", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "attackVector": "ADJACENT_NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "availabilityImpact": "LOW", "baseScore": 5.5, "baseSeverity": "MEDIUM" }, "exploitabilityScore": 2.1, "impactScore": 3.4 } ], "cvssMetricV2": [ { "source": "cna@vuldb.com", "type": "Secondary", "cvssData": { "version": "2.0", "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "accessVector": "ADJACENT_NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "baseScore": 5.2 }, "baseSeverity": "MEDIUM", "exploitabilityScore": 5.1, "impactScore": 6.4, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false } ] }, "weaknesses": [ { "source": "cna@vuldb.com", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-89" } ] } ], "configurations": [ { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:wuersch_project:wuersch:*:*:*:*:*:*:*:*", "versionEndExcluding": "2015-03-27", "matchCriteriaId": "BFF66861-8B8B-4B08-A85D-3F181A1A44FC" } ] } ] } ], "references": [ { "url": "https://github.com/tynx/wuersch/commit/66d4718750a741d1053d327a79e285fd50372519", "source": "cna@vuldb.com", "tags": [ "Patch", "Third Party Advisory" ] }, { "url": "https://vuldb.com/?ctiid.218462", "source": "cna@vuldb.com", "tags": [ "Permissions Required", "Third Party Advisory" ] }, { "url": "https://vuldb.com/?id.218462", "source": "cna@vuldb.com", "tags": [ "Third Party Advisory" ] } ] }