Lucene search

K

Posse Softball Director Cms Security Vulnerabilities - February

cve
cve

CVE-2012-5291

SQL injection vulnerability in team.php in Posse Softball Director CMS allows remote attackers to execute arbitrary SQL commands via the idteam parameter.

8.7AI Score

0.001EPSS

2012-10-04 04:55 PM
31