Lucene search

K

Nickzren Security Vulnerabilities

cve
cve

CVE-2016-15021

A vulnerability was found in nickzren alsdb. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to sql injection. Upgrading to version v2 is able to address this issue. The identifier of the patch is cbc79a68145e845f951113d184b4de207c341599. It is...

9.8CVSS

9.8AI Score

0.007EPSS

2023-01-17 04:15 PM
25