CVE

CVE-2018-6579

CVE-2018-6579

SQL Injection exists in the JEXTN Reverse Auction 3.1.0 component for Joomla! via a view=products&uid= request.

Source: CVE-2018-6579

Exit mobile version