CVE

CVE-2017-17583

CVE-2017-17583

FS Shutterstock Clone 1.0 has SQL Injection via the /Category keywords parameter.

Source: CVE-2017-17583

Exit mobile version