Vulnerabilities > Twmap Project > Twmap > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-01-08 CVE-2019-25100 SQL Injection vulnerability in Twmap Project Twmap
A vulnerability was found in happyman twmap.
network
low complexity
twmap-project CWE-89
critical
9.8