Max CVSS 7.5 Min CVSS 7.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-15963 7.5
iTech Gigs Script 1.21 allows SQL Injection via the browse-scategory.php sc parameter or the service-provider.php ser parameter.
16-11-2017 - 18:23 29-10-2017 - 06:29
Back to Top Mark selected
Back to Top