Lucene search

K
cvelistMitreCVELIST:CVE-2017-12776
HistoryAug 18, 2017 - 5:00 p.m.

CVE-2017-12776

2017-08-1817:00:00
mitre
www.cve.org
5

EPSS

0.002

Percentile

53.9%

SQL injection vulnerability in reports.php in NexusPHP 1.5 allows remote attackers to execute arbitrary SQL commands via the delreport parameter.

EPSS

0.002

Percentile

53.9%

Related for CVELIST:CVE-2017-12776