CVE

CVE-2018-7314

CVE-2018-7314

SQL Injection exists in the PrayerCenter 3.0.2 component for Joomla! via the sessionid parameter, a different vulnerability than CVE-2008-6429.

Source: CVE-2018-7314

Exit mobile version