1 results (0.002 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 3

SQL injection vulnerability in the JGen (com_jgen) component 0.9.33 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a view action to index.php. Vulnerabilidad de inyección SQL en el componente JGen (com_jgen) v0.9.33 para Joomla! permite a atacantes remotos ejecutar comandos SQL a través del parámetro id en una acción view a index.php. • https://www.exploit-db.com/exploits/14998 http://www.exploit-db.com/exploits/14998 http://www.securityfocus.com/bid/43210 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •