CVE

CVE-2020-19821

CVE-2020-19821

A SQL injection vulnerability in admin.php of DOYOCMS 2.3 allows attackers to execute arbitrary SQL commands via the orders[] parameter.

Source: CVE-2020-19821

Exit mobile version