Critical SQL Injection Vulnerability in MNBikeways Database (VDB-218417)

Critical SQL Injection Vulnerability in MNBikeways Database (VDB-218417)

CVE-2015-10060 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability was found in MNBikeways database and classified as critical. This issue affects some unknown processing of the file Data/views.py. The manipulation of the argument id1/id2 leads to sql injection. The identifier of the patch is 829a027aca7c17f5a7ec1addca8dd5d5542f86ac. It is recommended to apply a patch to fix this issue. The identifier VDB-218417 was assigned to this vulnerability.

Learn more about our Cis Benchmark Audit For F5.