CVE-2013-10015

Published

Severity

CVSS v3:
9.8 CRITICAL
CVSS v2:
N/A

Description

A vulnerability has been found in fanzila WebFinance 0.5 and classified as critical. This vulnerability affects unknown code of the file htdocs/admin/save_Contract_Signer_Role.php. The manipulation of the argument n/v leads to sql injection. The patch is identified as abad81af614a9ceef3f29ab22ca6bae517619e06. It is recommended to apply a patch to fix this issue. VDB-220054 is the identifier assigned to this vulnerability.

References

Configurations

CPE23Version StartVersion EndExact Version
cpe:2.3:a:webfinance_project:webfinance:0.5:*:*:*:*:*:*:*n/an/a0.5

External Links