Vulnerabilities > Dronfelipe Project

DATE CVE VULNERABILITY TITLE RISK
2023-01-11 CVE-2015-10036 SQL Injection vulnerability in Dronfelipe Project Dronfelipe
A vulnerability was found in kylebebak dronfelipe.
network
low complexity
dronfelipe-project CWE-89
critical
9.8