Vulnerabilities > Zrlog

DATE CVE VULNERABILITY TITLE RISK
2019-03-07 CVE-2018-17420 SQL Injection vulnerability in Zrlog 2.0.3
An issue was discovered in ZrLog 2.0.3.
network
low complexity
zrlog CWE-89
6.5