1 results (0.007 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 2

SQL Injection exists in the Project Log 1.5.3 component for Joomla! via the search parameter. Existe inyección SQL en el componente Project Log 1.5.3 para Joomla! mediante el parámetro search. Joomla! • https://www.exploit-db.com/exploits/44124 http://packetstormsecurity.com/files/146454/Joomla-Project-Log-1.5.3-SQL-Injection.html • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •