Lucene search

K

Mnbikeways Database Security Vulnerabilities

cve
cve

CVE-2015-10060

A vulnerability was found in MNBikeways database and classified as critical. This issue affects some unknown processing of the file Data/views.py. The manipulation of the argument id1/id2 leads to sql injection. The identifier of the patch is 829a027aca7c17f5a7ec1addca8dd5d5542f86ac. It is recommen...

9.8CVSS

9.8AI Score

0.004EPSS

2023-01-17 01:15 PM
28