Lucene search

K
cvelistMitreCVELIST:CVE-2018-17841
HistoryJun 19, 2019 - 4:12 p.m.

CVE-2018-17841

2019-06-1916:12:57
mitre
www.cve.org
3

AI Score

9.9

Confidence

High

EPSS

0.003

Percentile

71.3%

SQL injection exists in Scriptzee Flippa Marketplace Clone 1.0 via the site-search sortBy or sortDir parameter.

AI Score

9.9

Confidence

High

EPSS

0.003

Percentile

71.3%

Related for CVELIST:CVE-2018-17841