Lucene search

K

Searchresults Security Vulnerabilities

cve
cve

CVE-2016-15013

A vulnerability was found in ForumHulp searchresults. It has been rated as critical. Affected by this issue is the function list_keywords of the file event/listener.php. The manipulation of the argument word leads to sql injection. The name of the patch is dd8a312bb285ad9735a8e1da58e9e955837b7322.....

9.8CVSS

9.7AI Score

0.017EPSS

2023-01-07 08:15 PM
23