Lucene search

K

Fuzzy Security Vulnerabilities

cve
cve

CVE-2017-20185

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Fuzzy SWMP. It has been rated as problematic. This issue affects some unknown processing of the file swmp.php of the component GET Parameter Handler. The manipulation of the argument theme leads to cross site scripting. The attack may be....

6.1CVSS

6AI Score

0.001EPSS

2023-06-06 02:15 AM
18