Critical SQL Injection Vulnerability in gophergala sqldump (VDB-218350)

Critical SQL Injection Vulnerability in gophergala sqldump (VDB-218350)

CVE-2015-10044 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability classified as critical was found in gophergala sqldump. This vulnerability affects unknown code. The manipulation leads to sql injection. The patch is identified as 76db54e9073b5248b8863e71a63d66a32d567d21. It is recommended to apply a patch to fix this issue. VDB-218350 is the identifier assigned to this vulnerability.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.