Lucene search

K

Go-With-Me Security Vulnerabilities

cve
cve

CVE-2014-125032

A vulnerability was found in porpeeranut go-with-me. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file module/frontend/add.php. The manipulation leads to sql injection. The identifier of the patch is b92451e4f9e85e26cf493c95ea0a69e354c35df9. It...

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-02 08:15 AM
44