SQL Injection Vulnerability in jDownloads 3.2.63 Component for Joomla! via com_jdownloads/helpers/jdownloadshelper.php

SQL Injection Vulnerability in jDownloads 3.2.63 Component for Joomla! via com_jdownloads/helpers/jdownloadshelper.php

CVE-2020-19451 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

SQL injection exists in the jdownloads 3.2.63 component for Joomla! via com_jdownloads/helpers/jdownloadshelper.php, updateLog function via the X-forwarded-for Header parameter.

Learn more about our Web Application Penetration Testing UK.