Lucene search

K
cvelistMitreCVELIST:CVE-2018-18758
HistoryJun 19, 2019 - 3:30 p.m.

CVE-2018-18758

2019-06-1915:30:23
mitre
www.cve.org
2

AI Score

9.8

Confidence

High

EPSS

0.003

Percentile

71.3%

Open Faculty Evaluation System 7 for PHP 7 allows submit_feedback.php SQL Injection, a different vulnerability than CVE-2018-18757.

AI Score

9.8

Confidence

High

EPSS

0.003

Percentile

71.3%

Related for CVELIST:CVE-2018-18758