1 results (0.003 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 2

Unauthenticated SQL Injection in Huge-IT Catalog v1.0.7 for Joomla Vulnerabilidad de inyección SQL no autenticada en Huge-IT Catalog v1.0.7 para Joomla. Joomla Huge-IT Catalog component version 1.0.7 suffers from a remote SQL injection vulnerability. • https://www.exploit-db.com/exploits/42598 http://huge-it.com/joomla-catalog http://www.vapidlabs.com/advisory.php?v=171 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •