Critical SQL Injection Vulnerability in kylebebak dronfelipe (VDB-217951)

Critical SQL Injection Vulnerability in kylebebak dronfelipe (VDB-217951)

CVE-2015-10036 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability was found in kylebebak dronfelipe. It has been declared as critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to sql injection. The patch is named 87405b74fe651892d79d0dff62ed17a7eaef6a60. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-217951.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.