Max CVSS 6.5 Min CVSS 6.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2012-5865 6.5
SQL injection vulnerability in dispatch.php in Achievo 1.4.5 allows remote authenticated users to execute arbitrary SQL commands via the activityid parameter in a stats action.
29-08-2017 - 01:32 20-10-2014 - 15:55
Back to Top Mark selected
Back to Top