Lucene search

K

Weipdcrm Security Vulnerabilities - 2023

cve
cve

CVE-2015-10007

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in 82Flex WEIPDCRM and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to cross site scripting. The attack may be launched remotely. The name of the patch is 43bad79392332fa39e31b95268e...

6.1CVSS

6AI Score

0.001EPSS

2023-01-02 11:15 AM
55
cve
cve

CVE-2015-10008

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in 82Flex WEIPDCRM. It has been classified as critical. This affects an unknown part. The manipulation leads to sql injection. It is possible to initiate the attack remotely. The identifier of the patch is 43bad79392332fa39e31b95268e76fbda9f...

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-02 11:15 AM
27