CVE

CVE-2020-17463

CVE-2020-17463

FUEL CMS 1.4.7 allows SQL Injection via the col parameter to /pages/items, /permissions/items, or /navigation/items.

Source: CVE-2020-17463

Exit mobile version