Product Detail

ONLINE BOOK STORE PROJECT IN PHP

Vendor :

Projectworlds

Number of CVE:

10

Average Exploit Prediction Score :

0.54

Public Exploit/PoC Code :

0

CISA Actively Exploited :

0

Last Vulnerability Seen :

Dec. 22, 2021
Vulnerabilities

The following vulnerabilities are recorded ONLINE BOOK STORE PROJECT IN PHP product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Dec 22, 2021 CVE-2021-43156 MEDIUM
6.5
2 Dec 22, 2021 CVE-2021-43155 CRITICAL
9.8
3 May 06, 2021 CVE-2020-19114 CRITICAL
9.8
4 May 06, 2021 CVE-2020-19113 CRITICAL
9.8
5 May 06, 2021 CVE-2020-19112 CRITICAL
9.8
6 May 06, 2021 CVE-2020-19111 CRITICAL
9.8
7 May 06, 2021 CVE-2020-19110 CRITICAL
9.8
8 May 06, 2021 CVE-2020-19109 CRITICAL
9.8
9 May 06, 2021 CVE-2020-19108 CRITICAL
9.8
10 May 06, 2021 CVE-2020-19107 CRITICAL
9.8
SEVERITY DISTRIBUTION CHART