Lucene search

K
cvelistMitreCVELIST:CVE-2010-4912
HistoryOct 08, 2011 - 10:00 a.m.

CVE-2010-4912

2011-10-0810:00:00
mitre
www.cve.org

8.3 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

28.0%

SQL injection vulnerability in shop.php in UCenter Home 2.0 allows remote attackers to execute arbitrary SQL commands via the shopid parameter in a view action.

8.3 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

28.0%

Related for CVELIST:CVE-2010-4912