Vulnerability Details : CVE-2016-15021

A vulnerability was found in nickzren alsdb. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to sql injection. Upgrading to version v2 is able to address this issue. The name of the patch is cbc79a68145e845f951113d184b4de207c341599. It is recommended to upgrade the affected component. The identifier VDB-218429 was assigned to this vulnerability.
Vulnerability category: Sql Injection
Published 2023-01-17 16:15:16
Updated 2023-01-24 19:11:02
Source VulDB
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2016-15021

Probability of exploitation activity in the next 30 days: 0.19%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 56 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2016-15021

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Source
5.2
MEDIUM AV:A/AC:L/Au:S/C:P/I:P/A:P
5.1
6.4
[email protected]
5.5
MEDIUM CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
2.1
3.4
[email protected]
9.8
CRITICAL CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
[email protected]

CWE ids for CVE-2016-15021

References for CVE-2016-15021

Products affected by CVE-2016-15021

This web site uses cookies for managing your session and website analytics (Google analytics) purposes as described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!