CVE

CVE-2022-29306

CVE-2022-29306

IonizeCMS v1.0.8.1 was discovered to contain a SQL injection vulnerability via the id_page parameter in application/models/article_model.php.

Source: CVE-2022-29306

Exit mobile version