Lucene search

K
cvelistMitreCVELIST:CVE-2010-2438
HistoryJun 24, 2010 - 5:00 p.m.

CVE-2010-2438

2010-06-2417:00:00
mitre
www.cve.org
4

AI Score

8.4

Confidence

Low

EPSS

0.001

Percentile

30.1%

SQL injection vulnerability in G.CMS generator allows remote attackers to execute arbitrary SQL commands via the lang parameter to the default URI, probably index.php.

AI Score

8.4

Confidence

Low

EPSS

0.001

Percentile

30.1%

Related for CVELIST:CVE-2010-2438