8.8
CVSSv3

CVE-2018-0685

Published: 15/11/2018 Updated: 17/12/2018
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in the Denbun POP version V3.3P R4.0 and previous versions allows remote authenticated malicious users to execute arbitrary SQL commands via HTTP requests for mail search.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

neo debun pop