1 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 3

SQL injection vulnerability in the Golf Course Guide (com_golfcourseguide) component 0.9.6.0 beta and 1 beta for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a golfcourses action to index.php. Vulnerabilidad de inyección SQL en el componente Golf Course Guide (com_golfcourseguide) v0.9.6.0 beta y 1 beta de Joomla! permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro id en una acción golfcourses a index.php. • https://www.exploit-db.com/exploits/14448 http://packetstormsecurity.org/1007-exploits/joomlagolfcourseguide-sql.txt http://www.exploit-db.com/exploits/14448 https://exchange.xforce.ibmcloud.com/vulnerabilities/60608 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •