Lucene search

K

Simple Php Link Shortener Security Vulnerabilities

cve
cve

CVE-2018-25057

A vulnerability was found in simple_php_link_shortener. It has been classified as critical. Affected is an unknown function of the file index.php. The manipulation of the argument $link["id"] leads to sql injection. The name of the patch is b26ac6480761635ed94ccb0222ba6b732de6e53f. It is recommende...

9.8CVSS

9.9AI Score

0.002EPSS

2022-12-28 09:15 PM
40