Vulnerabilities > Irontec > Klear Library

DATE CVE VULNERABILITY TITLE RISK
2023-02-21 CVE-2015-10084 SQL Injection vulnerability in Irontec Klear-Library
A vulnerability was found in irontec klear-library chloe and classified as critical.
network
low complexity
irontec CWE-89
critical
9.8