Max CVSS 7.5 Min CVSS 7.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-15970 7.5
PHP CityPortal 2.0 allows SQL Injection via the nid parameter to index.php in a page=news action, or the cat parameter.
16-11-2017 - 19:00 29-10-2017 - 06:29
Back to Top Mark selected
Back to Top