1 results (0.009 seconds)

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 2

SQL injection vulnerability in the Fastball (com_fastball) component 1.1.0 through 1.2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the league parameter to index.php. Vulnerabilidad de inyección SQL en el componente Fastball (com_fastball) v1.1.0 a la v1.2 para Joomla!, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro "league" al index.php. • https://www.exploit-db.com/exploits/9822 http://packetstormsecurity.org/0909-exploits/joomlafastball-sql.txt http://secunia.com/advisories/36878 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •