Lucene search

K

Mellivora Security Vulnerabilities

cve
cve

CVE-2019-25092

A vulnerability classified as problematic was found in Nakiami Mellivora up to 2.1.x. Affected by this vulnerability is the function print_user_ip_log of the file include/layout/user.inc.php of the component Admin Panel. The manipulation of the argument $entry['ip'] leads to cross site scripting. T...

4.8CVSS

4.9AI Score

0.001EPSS

2022-12-28 09:15 AM
22