SQL Injection Vulnerability in Fastball 2.5 Component for Joomla! via season Parameter in view=player Action

SQL Injection Vulnerability in Fastball 2.5 Component for Joomla! via season Parameter in view=player Action

CVE-2018-6373 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

SQL Injection exists in the Fastball 2.5 component for Joomla! via the season parameter in a view=player action.

Learn more about our Web Application Penetration Testing UK.