FUEL CMS 1.4.7 allows SQL Injection via the col parameter to /pages/items, /permissions/items, or /navigation/items.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-08-13T12:28:57

Updated: 2024-08-04T13:53:17.454Z

Reserved: 2020-08-09T00:00:00

Link: CVE-2020-17463

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-08-13T13:15:17.357

Modified: 2022-10-26T15:14:57.077

Link: CVE-2020-17463

cve-icon Redhat

No data.