Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-125074 First vendor Publication 2023-01-11
Vendor Cve Last vendor Modification 2024-05-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was found in Nayshlok Voyager. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file Voyager/src/models/DatabaseAccess.java. The manipulation leads to sql injection. The identifier of the patch is f1249f438cd8c39e7ef2f6c8f2ab76b239a02fae. It is recommended to apply a patch to fix this issue. The identifier VDB-218005 was assigned to this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-125074

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC https://github.com/Nayshlok/Voyager/commit/f1249f438cd8c39e7ef2f6c8f2ab76b239...
https://vuldb.com/?ctiid.218005
https://vuldb.com/?id.218005

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2024-05-17 09:28:11
  • Multiple Updates
2024-05-14 21:27:58
  • Multiple Updates
2024-04-11 09:28:13
  • Multiple Updates
2024-03-21 09:28:16
  • Multiple Updates
2024-02-29 09:28:05
  • Multiple Updates
2023-12-21 21:28:29
  • Multiple Updates
2023-11-07 21:30:34
  • Multiple Updates
2023-10-28 02:33:32
  • Multiple Updates
2023-10-28 01:22:26
  • Multiple Updates
2023-10-27 13:27:58
  • Multiple Updates
2023-10-27 12:22:41
  • Multiple Updates
2023-10-27 02:36:20
  • Multiple Updates
2023-10-27 01:23:26
  • Multiple Updates
2023-10-26 13:27:42
  • Multiple Updates
2023-10-26 12:53:15
  • Multiple Updates
2023-10-26 02:33:46
  • Multiple Updates
2023-10-26 01:22:23
  • Multiple Updates
2023-10-25 13:28:04
  • Multiple Updates
2023-10-25 12:23:32
  • Multiple Updates
2023-10-25 02:36:32
  • Multiple Updates
2023-10-25 01:22:44
  • Multiple Updates
2023-10-24 21:28:06
  • Multiple Updates
2023-10-20 13:28:04
  • Multiple Updates
2023-01-19 17:27:17
  • Multiple Updates
2023-01-12 00:27:16
  • Multiple Updates
2023-01-11 21:27:17
  • First insertion