1 results (0.013 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 2

SQL Injection exists in the Fastball 2.5 component for Joomla! via the season parameter in a view=player action. Existe inyección SQL en el componente Fastball 2.5 para Joomla! mediante el parámetro season en una acción view=player. Joomla! • https://www.exploit-db.com/exploits/44109 https://exploit-db.com/exploits/44109 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •