1 results (0.004 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 2

SQL Injection exists in the ccNewsletter 2.x component for Joomla! via the id parameter in a task=removeSubscriber action, a related issue to CVE-2011-5099. Existe inyección SQL en el componente ccNewsletter 2.x para Joomla! mediante el parámetro id en una acción task=removeSubscriber; este problema está relacionado con CVE-2011-5099. Joomla ccNewsletter component version 2.x.x suffers from a remote SQL injection vulnerability. • https://www.exploit-db.com/exploits/44132 https://exploit-db.com/exploits/44132 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •