Lucene search

K
cvelistMitreCVELIST:CVE-2017-14652
HistorySep 21, 2017 - 7:00 p.m.

CVE-2017-14652

2017-09-2119:00:00
mitre
www.cve.org
5

AI Score

10

Confidence

High

EPSS

0.002

Percentile

61.1%

SQL Injection vulnerability in mobiquo/lib/classTTForum.php in the Tapatalk plugin before 4.5.8 for MyBB allows an unauthenticated remote attacker to inject arbitrary SQL commands via an XML-RPC encoded document sent as part of the user registration process.

AI Score

10

Confidence

High

EPSS

0.002

Percentile

61.1%

Related for CVELIST:CVE-2017-14652