Vulnerabilities > Phpcityportal > Phpcityportal > 2.0

DATE CVE VULNERABILITY TITLE RISK
2017-10-29 CVE-2017-15970 SQL Injection vulnerability in PHPcityportal 2.0
PHP CityPortal 2.0 allows SQL Injection via the nid parameter to index.php in a page=news action, or the cat parameter.
network
low complexity
phpcityportal CWE-89
7.5