CVE-2018-25066
Description
A vulnerability was found in PeterMu nodebatis up to 2.1.x. It has been classified as critical. Affected is an unknown function. The manipulation leads to sql injection. Upgrading to version 2.2.0 is able to address this issue. The patch is identified as 6629ff5b7e3d62ad8319007a54589ec1f62c7c35. It is recommended to upgrade the affected component. VDB-217554 is the identifier assigned to this vulnerability.
- CVSS Version 3.1
- CVSS Version 3.0
- CVSS Version 2.0
nvd
CVE ID: CVE-2018-25066
Base Score: 9.8
Base Severity: CRITICAL
Vector String:CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Impact Score: 5.9
Exploitability Score: 3.9
vuldb
CVE ID: CVE-2018-25066
Base Score: 5.5
Base Severity: MEDIUM
Vector String:CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
Impact Score: 3.4
Exploitability Score: 2.1
vuldb
CVE ID: CVE-2018-25066
Base Score: 5.5
Base Severity: MEDIUM
Vector String:CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
vuldb
CVE ID: CVE-2018-25066
Base Score: 5.2
Base Severity: MEDIUM
Vector String:AV:A/AC:L/Au:S/C:P/I:P/A:P