SQL Injection Vulnerability in Payments Plus Component 2.1.5 for Joomla!

SQL Injection Vulnerability in Payments Plus Component 2.1.5 for Joomla!

CVE-2010-4992 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in the Payments Plus component 2.1.5 for Joomla! allows remote attackers to execute arbitrary SQL commands via the type parameter to add.html.

Learn more about our Web Application Penetration Testing UK.