Vulnerabilities > Forumhulp

DATE CVE VULNERABILITY TITLE RISK
2023-01-07 CVE-2016-15013 SQL Injection vulnerability in Forumhulp Search Results
A vulnerability was found in ForumHulp searchresults.
network
low complexity
forumhulp CWE-89
critical
9.8