Critical SQL Injection Vulnerability in webbuilders-group silverstripe-kapost-bridge 0.3.3 (CVE-2021-220471)

Critical SQL Injection Vulnerability in webbuilders-group silverstripe-kapost-bridge 0.3.3 (CVE-2021-220471)

CVE-2015-10077 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability was found in webbuilders-group silverstripe-kapost-bridge 0.3.3. It has been declared as critical. Affected by this vulnerability is the function index/getPreview of the file code/control/KapostService.php. The manipulation leads to sql injection. The attack can be launched remotely. Upgrading to version 0.4.0 is able to address this issue. The patch is named 2e14b0fd0ea35034f90890f364b130fb4645ff35. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-220471.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.