Vulnerabilities > Flexible Poll Project

DATE CVE VULNERABILITY TITLE RISK
2018-01-24 CVE-2018-5988 SQL Injection vulnerability in Flexible Poll Project Flexible Poll 1.2
SQL Injection exists in Flexible Poll 1.2 via the id parameter to mobile_preview.php or index.php.
network
low complexity
flexible-poll-project CWE-89
7.5