Vulnerabilities > Weipdcrm Project

DATE CVE VULNERABILITY TITLE RISK
2023-01-02 CVE-2015-10007 Cross-site Scripting vulnerability in Weipdcrm Project Weipdcrm
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in 82Flex WEIPDCRM and classified as problematic.
network
low complexity
weipdcrm-project CWE-79
6.1
2023-01-02 CVE-2015-10008 SQL Injection vulnerability in Weipdcrm Project Weipdcrm
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in 82Flex WEIPDCRM.
network
low complexity
weipdcrm-project CWE-89
critical
9.8