Vulnerabilities > Weipdcrm Project > Weipdcrm > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-01-02 CVE-2015-10008 SQL Injection vulnerability in Weipdcrm Project Weipdcrm
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in 82Flex WEIPDCRM.
network
low complexity
weipdcrm-project CWE-89
critical
9.8