Lucene search

K
cvelistMitreCVELIST:CVE-2014-2847
HistoryOct 03, 2022 - 4:20 p.m.

CVE-2014-2847

2022-10-0316:20:48
mitre
www.cve.org
sql injection
cis manager cms
troncoid parameter
remote attackers

8.4 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

51.1%

SQL injection vulnerability in default.asp in CIS Manager CMS allows remote attackers to execute arbitrary SQL commands via the TroncoID parameter.

8.4 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

51.1%

Related for CVELIST:CVE-2014-2847