RSS   Vulnerabilities for 'Contact form maker'   RSS

2017-07-25
 
CVE-2015-2798

 

 
SQL injection vulnerability in Joomla! Component Contact Form Maker 1.0.1 allows remote attackers to execute arbitrary SQL commands via the id parameter.

 

 >>> Vendor: Web-dorado 14 Products
Photo gallery
Spider facebook
Spider calendar
Ecommerce wd
Spider catalog
Web-dorado spider video player
Spider event calendar
Event calendar wd
Contact form maker
Gallery wd
Form maker
Wp form builder
Backup-wd
Spidercatalog


Copyright 2024, cxsecurity.com

 

Back to Top