Critical SQL Injection Vulnerability in ale7714 sigeprosi (VDB-218493)

Critical SQL Injection Vulnerability in ale7714 sigeprosi (VDB-218493)

CVE-2012-10006 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability classified as critical has been found in ale7714 sigeprosi. This affects an unknown part. The manipulation leads to sql injection. The identifier of the patch is 5291886f6c992316407c376145d331169c55f25b. It is recommended to apply a patch to fix this issue. The identifier VDB-218493 was assigned to this vulnerability.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.