Lucene search

K

Phpwind Security Vulnerabilities

cve
cve

CVE-2019-13472

PHPWind 9.1.0 has XSS vulnerabilities in the c and m parameters of the index.php...

6.1CVSS

6.1AI Score

0.001EPSS

2019-07-09 10:15 PM
122
cve
cve

CVE-2019-6691

phpwind 9.0.2.170426 UTF8 allows SQL Injection via the admin.php?m=backup&c=backup&a=doback tabledb[] parameter, related to the "--backup database"...

7.2CVSS

8.7AI Score

0.001EPSS

2019-01-23 09:29 AM
23