SQL Injection Vulnerability in jDownloads 3.2.63 Component for Joomla!

SQL Injection Vulnerability in jDownloads 3.2.63 Component for Joomla!

CVE-2020-19455 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

SQL injection exists in the jdownloads 3.2.63 component for Joomla! via components/com_jdownloads/helpers/categories.php, order function via the filter_order parameter.

Learn more about our Web Application Penetration Testing UK.