CVE

CVE-2017-15970

CVE-2017-15970

PHP CityPortal 2.0 allows SQL Injection via the nid parameter to index.php in a page=news action, or the cat parameter.

Source: CVE-2017-15970

Exit mobile version