Lucene search

K
cvelistMitreCVELIST:CVE-2010-3601
HistoryOct 03, 2022 - 4:20 p.m.

CVE-2010-3601

2022-10-0316:20:55
mitre
www.cve.org
sql injection
index.php
ibphotohost

8.4 High

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

60.9%

SQL injection vulnerability in index.php in ibPhotohost 1.1.2 allows remote attackers to execute arbitrary SQL commands via the img parameter.

8.4 High

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

60.9%

Related for CVELIST:CVE-2010-3601