SQL Injection Vulnerability in Advertisement Board 3.1.0 Component for Joomla!

SQL Injection Vulnerability in Advertisement Board 3.1.0 Component for Joomla!

CVE-2018-5982 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL Injection exists in the Advertisement Board 3.1.0 component for Joomla! via a task=show_rss_categories&catname= request.

Learn more about our Web Application Penetration Testing UK.