SQL Injection Vulnerability in OS Property Real Estate 3.12.7 Component for Joomla!

SQL Injection Vulnerability in OS Property Real Estate 3.12.7 Component for Joomla!

CVE-2018-7319 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL Injection exists in the OS Property Real Estate 3.12.7 component for Joomla! via the cooling_system1, heating_system1, or laundry parameter.

Learn more about our Web Application Penetration Testing UK.