Critical SQL Injection Vulnerability in john5223 bottle-auth (VDB-217632)

Critical SQL Injection Vulnerability in john5223 bottle-auth (VDB-217632)

CVE-2014-125065 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability, which was classified as critical, was found in john5223 bottle-auth. Affected is an unknown function. The manipulation leads to sql injection. The name of the patch is 99cfbcc0c1429096e3479744223ffb4fda276875. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-217632.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.