Lucene search

K

PeterMu Security Vulnerabilities

cve
cve

CVE-2018-25066

A vulnerability was found in PeterMu nodebatis up to 2.1.x. It has been classified as critical. Affected is an unknown function. The manipulation leads to sql injection. Upgrading to version 2.2.0 is able to address this issue. The patch is identified as 6629ff5b7e3d62ad8319007a54589ec1f62c7c35....

9.8CVSS

9.8AI Score

0.001EPSS

2023-01-06 11:15 AM
22