SQL Injection in PrayerCenter 3.0.2 Component for Joomla! via sessionid Parameter

SQL Injection in PrayerCenter 3.0.2 Component for Joomla! via sessionid Parameter

CVE-2018-7314 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL Injection exists in the PrayerCenter 3.0.2 component for Joomla! via the sessionid parameter, a different vulnerability than CVE-2008-6429.

Learn more about our Web Application Penetration Testing UK.