CVE

CVE-2018-6024

CVE-2018-6024

SQL Injection exists in the Project Log 1.5.3 component for Joomla! via the search parameter.

Source: CVE-2018-6024

Exit mobile version