CVE

CVE-2018-6394

CVE-2018-6394

SQL Injection exists in the InviteX 3.0.5 component for Joomla! via the invite_type parameter in a view=invites action.

Source: CVE-2018-6394

Exit mobile version