Lucene search

K

Dojin Club MICMNIS Security Vulnerabilities

cve
cve

CVE-2022-24435

Cross-site scripting vulnerability in phpUploader v1.2 and earlier allows a remote unauthenticated attacker to inject an arbitrary script via unspecified...

6.1CVSS

6.2AI Score

0.001EPSS

2022-02-24 03:15 PM
72
cve
cve

CVE-2022-23986

SQL injection vulnerability in the phpUploader v1.2 and earlier allows a remote unauthenticated attacker to obtain the information in the database via unspecified...

7.5CVSS

7.6AI Score

0.001EPSS

2022-02-24 03:15 PM
66