SQL Injection Vulnerability in InviteX 3.0.5 Component for Joomla!

SQL Injection Vulnerability in InviteX 3.0.5 Component for Joomla!

CVE-2018-6394 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL Injection exists in the InviteX 3.0.5 component for Joomla! via the invite_type parameter in a view=invites action.

Learn more about our Web Application Penetration Testing UK.