PHP CityPortal 2.0 allows SQL Injection via the nid parameter to index.php in a page=news action, or the cat parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-29T06:00:00

Updated: 2024-08-05T20:13:06.278Z

Reserved: 2017-10-28T00:00:00

Link: CVE-2017-15970

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-10-29T06:29:00.870

Modified: 2017-11-16T19:00:30.030

Link: CVE-2017-15970

cve-icon Redhat

No data.