Lucene search

K

Zerochplus Security Vulnerabilities - 2023

cve
cve

CVE-2013-10010

A vulnerability classified as problematic has been found in zerochplus. This affects the function PrintResList of the file test/mordor/thread.res.pl. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The patch is named 9ddf9ecca8565341d8d26a3b2f64540bde...

6.1CVSS

6AI Score

0.001EPSS

2023-01-11 04:15 PM
24