Lucene search

K
cvelistMitreCVELIST:CVE-2010-3601
HistorySep 24, 2010 - 7:44 p.m.

CVE-2010-3601

2010-09-2419:44:00
mitre
www.cve.org
2
sql injection
index.php
ibphotohost

AI Score

8.4

Confidence

Low

EPSS

0.001

Percentile

33.9%

SQL injection vulnerability in index.php in ibPhotohost 1.1.2 allows remote attackers to execute arbitrary SQL commands via the img parameter.

AI Score

8.4

Confidence

Low

EPSS

0.001

Percentile

33.9%

Related for CVELIST:CVE-2010-3601