Lucene search

K

Gatequest File Manager Security Vulnerabilities

cve
cve

CVE-2014-9445

SQL injection vulnerability in incl/create.inc.php in Installatron GQ File Manager 0.2.5 allows remote attackers to execute arbitrary SQL commands via the create parameter to index.php. NOTE: this can be leveraged for cross-site scripting (XSS) attacks by creating a file that generates an error. .....

6.9AI Score

0.002EPSS

2015-01-02 08:59 PM
20