CVE-2018-6373 – Joomla! Component Fastball 2.5 - 'season' SQL Injection
https://notcve.org/view.php?id=CVE-2018-6373
SQL Injection exists in the Fastball 2.5 component for Joomla! via the season parameter in a view=player action. Existe inyección SQL en el componente Fastball 2.5 para Joomla! mediante el parámetro season en una acción view=player. Joomla! • https://www.exploit-db.com/exploits/44109 https://exploit-db.com/exploits/44109 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •
CVE-2009-3443 – Joomla! Component Fastball 1.1.0 < 1.2 - 'league' SQL Injection
https://notcve.org/view.php?id=CVE-2009-3443
SQL injection vulnerability in the Fastball (com_fastball) component 1.1.0 through 1.2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the league parameter to index.php. Vulnerabilidad de inyección SQL en el componente Fastball (com_fastball) v1.1.0 a la v1.2 para Joomla!, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro "league" al index.php. • https://www.exploit-db.com/exploits/9822 http://packetstormsecurity.org/0909-exploits/joomlafastball-sql.txt http://secunia.com/advisories/36878 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •