CVE-2020-19212 - Piwigo Piwigo

Moderate 4.9

SQL Injection vulnerability in admin/group_list.php in piwigo v2.9.5, via the group parameter to delete.

Affected software

Piwigo Piwigo

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.