CVE-2014-125086

Published

Severity

CVSS v3:
9.8 CRITICAL
CVSS v2:
N/A

Description

A vulnerability has been found in Gimmie Plugin 1.2.2 on vBulletin and classified as critical. Affected by this vulnerability is an unknown functionality of the file trigger_login.php. The manipulation of the argument userid leads to sql injection. Upgrading to version 1.3.0 is able to address this issue. The patch is named fe851002d20a8d6196a5abb68bafec4102964d5b. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-220207.

References

Configurations

CPE23Version StartVersion EndExact Version
cpe:2.3:a:gimmie_project:gimmie:*:*:*:*:*:vbulletin:*:*n/a1.3.0*

External Links