CVE-2015-10062

A vulnerability, which was classified as problematic, was found in galaxy-data-resource up to 14.10.0. This affects an unknown part of the component Command Line Template. The manipulation leads to injection. Upgrading to version 14.10.1 is able to address this issue. The name of the patch is 50d65f45d3f5be5d1fbff2e45ac5cec075f07d42. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-218451.
References
Link Resource
https://github.com/blankenberg/galaxy-data-resource/commit/50d65f45d3f5be5d1fbff2e45ac5cec075f07d42 Patch Third Party Advisory
https://vuldb.com/?ctiid.218451 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.218451 Permissions Required Third Party Advisory VDB Entry
https://github.com/blankenberg/galaxy-data-resource/releases/tag/v14.10.1 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:galaxyproject:galaxy:*:*:*:*:*:*:*:*

Information

Published : 2023-01-17 11:15

Updated : 2023-01-24 11:47


NVD link : CVE-2015-10062

Mitre link : CVE-2015-10062


JSON object : View

CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

Advertisement

dedicated server usa

Products Affected

galaxyproject

  • galaxy