Lucene search

K
cvelistMitreCVELIST:CVE-2012-2925
HistoryMay 21, 2012 - 10:00 p.m.

CVE-2012-2925

2012-05-2122:00:00
mitre
www.cve.org
1

AI Score

8.4

Confidence

Low

EPSS

0.001

Percentile

30.1%

SQL injection vulnerability in engine.php in Simple PHP Agenda 2.2.8 allows remote attackers to execute arbitrary SQL commands via the priority parameter in an addTodo action.

AI Score

8.4

Confidence

Low

EPSS

0.001

Percentile

30.1%

Related for CVELIST:CVE-2012-2925