RSS   Podatności dla 'Prayercenter'   RSS

2018-02-22
 
CVE-2018-7314

CWE-89
 

 
SQL Injection exists in the PrayerCenter 3.0.2 component for Joomla! via the sessionid parameter, a different vulnerability than CVE-2008-6429.

 


Copyright 2024, cxsecurity.com

 

Back to Top