Page 2 of 6 results (0.005 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

Piwigo 13.6.0 is vulnerable to SQL Injection via in the "profile" function. • https://github.com/Piwigo/Piwigo/issues/1911 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •