CVE

CVE-2018-5989

CVE-2018-5989

SQL Injection exists in the ccNewsletter 2.x component for Joomla! via the id parameter in a task=removeSubscriber action, a related issue to CVE-2011-5099.

Source: CVE-2018-5989

Exit mobile version