Lucene search

K

K2 For Sharepoint Security Vulnerabilities

cve
cve

CVE-2015-7299

SQL injection vulnerability in Runtime/Runtime/AjaxCall.ashx in K2 blackpearl, smartforms, and K2 for SharePoint 4.6.7 allows remote attackers to execute arbitrary SQL commands via the xml...

8.6AI Score

0.005EPSS

2015-10-21 06:59 PM
29