SQL Injection Vulnerability in Piwigo v2.9.5: admin/batch_manager.php

SQL Injection Vulnerability in Piwigo v2.9.5: admin/batch_manager.php

CVE-2020-19217 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

SQL Injection vulnerability in admin/batch_manager.php in piwigo v2.9.5, via the filter_category parameter to admin.php?page=batch_manager.

Learn more about our Web Application Penetration Testing UK.