Lucene search

K
cvelistMitreCVELIST:CVE-2018-1000131
HistoryMar 14, 2018 - 1:00 p.m.

CVE-2018-1000131

2018-03-1413:00:00
mitre
www.cve.org

0.002 Low

EPSS

Percentile

51.8%

Pradeep Makone wordpress Support Plus Responsive Ticket System version 9.0.2 and earlier contains a SQL Injection vulnerability in the function to get tickets, the parameter email in cookie was injected that can result in filter the parameter. This attack appear to be exploitable via web site, without login. This vulnerability appears to have been fixed in 9.0.3 and later.

0.002 Low

EPSS

Percentile

51.8%

Related for CVELIST:CVE-2018-1000131