Lucene search

K

Is Projecto2 Security Vulnerabilities - 2023

cve
cve

CVE-2014-125038

A vulnerability has been found in IS_Projecto2 and classified as critical. This vulnerability affects unknown code of the file Cnn-EJB/ejbModule/ejbs/NewsBean.java. The manipulation of the argument date leads to sql injection. The name of the patch is aa128b2c9c9fdcbbf5ecd82c1e92103573017fe0. It is...

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-02 06:15 PM
27