Max CVSS 7.5 Min CVSS 7.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-17988 7.5
LayerBB 1.1.1 and 1.1.3 has SQL Injection via the search.php search_query parameter.
19-04-2022 - 15:42 07-03-2019 - 23:29
Back to Top Mark selected
Back to Top