CVE

CVE-2018-6373

CVE-2018-6373

SQL Injection exists in the Fastball 2.5 component for Joomla! via the season parameter in a view=player action.

Source: CVE-2018-6373

Exit mobile version