Max CVSS 4.3 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-11443 4.3
The parameter q is affected by Cross-site Scripting in jobcard-ongoing.php in EasyService Billing 1.0.
25-06-2018 - 21:54 25-05-2018 - 12:29
Back to Top Mark selected
Back to Top