Lucene search

K
cvelistMitreCVELIST:CVE-2010-0964
HistoryMar 16, 2010 - 6:26 p.m.

CVE-2010-0964

2010-03-1618:26:00
mitre
www.cve.org

8.3 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

46.3%

SQL injection vulnerability in start.php in Eros Webkatalog allows remote attackers to execute arbitrary SQL commands via the id parameter in a rubrik action.

8.3 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

46.3%

Related for CVELIST:CVE-2010-0964