SQL Injection Vulnerability in Joomla! Backend User List

SQL Injection Vulnerability in Joomla! Backend User List

CVE-2020-35613 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An issue was discovered in Joomla! 3.0.0 through 3.9.22. Improper filter blacklist configuration leads to a SQL injection vulnerability in the backend user list.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.