CVE

CVE-2017-15081

CVE-2017-15081

In PHPSUGAR PHP Melody CMS 2.6.1, SQL Injection exists via the playlist parameter to playlists.php.

Source: CVE-2017-15081

Exit mobile version