CVE

CVE-2018-6006

CVE-2018-6006

SQL Injection exists in the JS Autoz 1.0.9 component for Joomla! via the vtype, pre, or prs parameter.

Source: CVE-2018-6006

Exit mobile version