SQL Injection Vulnerability in JS Autoz 1.0.9 Component for Joomla!

SQL Injection Vulnerability in JS Autoz 1.0.9 Component for Joomla!

CVE-2018-6006 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL Injection exists in the JS Autoz 1.0.9 component for Joomla! via the vtype, pre, or prs parameter.

Learn more about our Web Application Penetration Testing UK.