CVE-2019-15570

BEdita through 4.0.0-RC2 allows SQL injection during a save operation for a relation with parameters.
References
Link Resource
https://github.com/bedita/bedita/pull/1608 Patch Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:bedita:bedita:4.0.0:rc2:*:*:*:*:*:*
cpe:2.3:a:bedita:bedita:4.0.0:beta2:*:*:*:*:*:*
cpe:2.3:a:bedita:bedita:*:*:*:*:*:*:*:*
cpe:2.3:a:bedita:bedita:4.0.0:alpha:*:*:*:*:*:*
cpe:2.3:a:bedita:bedita:4.0.0:alpha2:*:*:*:*:*:*
cpe:2.3:a:bedita:bedita:4.0.0:rc:*:*:*:*:*:*
cpe:2.3:a:bedita:bedita:4.0.0:beta:*:*:*:*:*:*

Information

Published : 2019-08-26 08:15

Updated : 2019-08-29 10:43


NVD link : CVE-2019-15570

Mitre link : CVE-2019-15570


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

bedita

  • bedita