RSS   Podatności dla 'Jdownloads'   RSS

2020-09-25
 
CVE-2020-19455

CWE-89
 

 
SQL injection exists in the jdownloads 3.2.63 component for Joomla! via components/com_jdownloads/helpers/categories.php, order function via the filter_order parameter.

 
 
CVE-2020-19451

CWE-89
 

 
SQL injection exists in the jdownloads 3.2.63 component for Joomla! via com_jdownloads/helpers/jdownloadshelper.php, updateLog function via the X-forwarded-for Header parameter.

 
 
CVE-2020-19450

CWE-89
 

 
SQL injection exists in the jdownloads 3.2.63 component for Joomla! via com_jdownloads/helpers/jdownloadshelper.php, getUserLimits function in the list parameter.

 
2020-09-24
 
CVE-2020-19447

CWE-89
 

 
SQL injection exists in the jdownloads 3.2.63 component for Joomla! com_jdownloads/models/send.php via the f_marked_files_id parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top