Critical SQL Injection Vulnerability in PeterMu Nodebatis up to 2.1.x (VDB-217554)

Critical SQL Injection Vulnerability in PeterMu Nodebatis up to 2.1.x (VDB-217554)

CVE-2018-25066 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability was found in PeterMu nodebatis up to 2.1.x. It has been classified as critical. Affected is an unknown function. The manipulation leads to sql injection. Upgrading to version 2.2.0 is able to address this issue. The patch is identified as 6629ff5b7e3d62ad8319007a54589ec1f62c7c35. It is recommended to upgrade the affected component. VDB-217554 is the identifier assigned to this vulnerability.

Learn more about our Cis Benchmark Audit For F5.