SQL Injection Vulnerability in SimpleCalendar 3.1.9 Component for Joomla!

SQL Injection Vulnerability in SimpleCalendar 3.1.9 Component for Joomla!

CVE-2018-5974 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL Injection exists in the SimpleCalendar 3.1.9 component for Joomla! via the catid array parameter.

Learn more about our Web Application Penetration Testing UK.