CVE List

CVE-2020-17463

Severe 9.8

FUEL CMS 1.4.7 allows SQL Injection via the col parameter to /pages/items, /permissions/items, or /navigation/items.

Published August 13, 2020.

Affected software

Get alerts for Thedaylightstudio Fuel CMS

Reference links