Vulnerabilities > Aibattle Project

DATE CVE VULNERABILITY TITLE RISK
2023-01-13 CVE-2015-10042 SQL Injection vulnerability in Aibattle Project Aibattle
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical was found in Dovgalyuk AIBattle.
network
low complexity
aibattle-project CWE-89
critical
9.8
2023-01-13 CVE-2015-10041 SQL Injection vulnerability in Aibattle Project Aibattle 20150810
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical has been found in Dovgalyuk AIBattle.
network
low complexity
aibattle-project CWE-89
critical
9.8