RSS   Podatności dla 'Js autoz'   RSS

2018-02-17
 
CVE-2018-6006

CWE-89
 

 
SQL Injection exists in the JS Autoz 1.0.9 component for Joomla! via the vtype, pre, or prs parameter.

 

 >>> Vendor: Joomsky 4 Produkty
Js support ticket
Js jobs
Js autoz
Js help desk


Copyright 2024, cxsecurity.com

 

Back to Top