1 results (0.002 seconds)
CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 2
CVE-2018-6006 – Joomla! Component JS Autoz 1.0.9 - SQL Injection
https://notcve.org/view.php?id=CVE-2018-6006
SQL Injection exists in the JS Autoz 1.0.9 component for Joomla! via the vtype, pre, or prs parameter. Existe inyección SQL en el componente JS Autoz 1.0.9 para Joomla! mediante los parámetros vtype, pre o prs. Joomla! • https://www.exploit-db.com/exploits/44119 https://exploit-db.com/exploits/44119 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •