Lucene search

K

Westernbridgegroup Security Vulnerabilities

cve
cve

CVE-2018-8057

A SQL Injection vulnerability exists in Western Bridge Cobub Razor 0.8.0 via the channel_name or platform parameter in a /index.php?/manage/channel/addchannel request, related to /application/controllers/manage/channel.php.

9.8CVSS

9.7AI Score

0.555EPSS

2018-03-11 06:29 PM
33