CVE

CVE-2021-42655

CVE-2021-42655

SiteServer CMS V6.15.51 is affected by a SQL injection vulnerability.

Source: CVE-2021-42655

Exit mobile version