Lucene search

K
cvelistJpcertCVELIST:CVE-2018-0685
HistoryNov 15, 2018 - 3:00 p.m.

CVE-2018-0685

2018-11-1515:00:00
jpcert
www.cve.org

9.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

51.3%

SQL injection vulnerability in the Denbun POP version V3.3P R4.0 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via HTTP requests for mail search.

CNA Affected

[
  {
    "product": "Denbun POP version V3.3P R4.0 and earlier",
    "vendor": "NEOJAPAN Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "Denbun POP version V3.3P R4.0 and earlier"
      }
    ]
  }
]

9.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

51.3%

Related for CVELIST:CVE-2018-0685