Lucene search

K
cvelistMitreCVELIST:CVE-2018-1000631
HistoryDec 28, 2018 - 2:00 p.m.

CVE-2018-1000631

2018-12-2814:00:00
mitre
www.cve.org

9.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

51.2%

Battelle V2I Hub 3.0 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements to the tmx/TmxCtl/src/lib/PluginStatus.cpp and TmxControl::user_info() function, which could allow the attacker to view, add, modify or delete information in the back-end database.

9.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

51.2%

Related for CVELIST:CVE-2018-1000631