Critical SQL Injection Vulnerability in CherishSin klattr (VDB-217719)

Critical SQL Injection Vulnerability in CherishSin klattr (VDB-217719)

CVE-2014-125072 · HIGH Severity

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability classified as critical has been found in CherishSin klattr. This affects an unknown part. The manipulation leads to sql injection. The patch is named f8e4ecfbb83aef577011b0b4aebe96fb6ec557f1. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217719.

Learn more about our Cis Benchmark Audit For F5.