CVE

CVE-2011-4094

CVE-2011-4094

Jara 1.6 has a SQL injection vulnerability.

Source: CVE-2011-4094

Exit mobile version