SQL Injection Vulnerability in Project Log 1.5.3 Component for Joomla!

SQL Injection Vulnerability in Project Log 1.5.3 Component for Joomla!

CVE-2018-6024 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL Injection exists in the Project Log 1.5.3 component for Joomla! via the search parameter.

Learn more about our Web Application Penetration Testing UK.