Lucene search

K
cvelistMitreCVELIST:CVE-2015-6537
HistoryDec 27, 2015 - 7:00 p.m.

CVE-2015-6537

2015-12-2719:00:00
mitre
www.cve.org
5

EPSS

0.001

Percentile

47.5%

SQL injection vulnerability in the login page in Epiphany Cardio Server 3.3 allows remote attackers to execute arbitrary SQL commands via a crafted URL.

EPSS

0.001

Percentile

47.5%

Related for CVELIST:CVE-2015-6537