Lucene search

K
cvelistMitreCVELIST:CVE-2015-2798
HistoryJul 25, 2017 - 6:00 p.m.

CVE-2015-2798

2017-07-2518:00:00
mitre
www.cve.org

0.002 Low

EPSS

Percentile

54.3%

SQL injection vulnerability in Joomla! Component Contact Form Maker 1.0.1 allows remote attackers to execute arbitrary SQL commands via the id parameter.

0.002 Low

EPSS

Percentile

54.3%

Related for CVELIST:CVE-2015-2798