Max CVSS 7.5 Min CVSS 7.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-6006 7.5
SQL Injection exists in the JS Autoz 1.0.9 component for Joomla! via the vtype, pre, or prs parameter.
05-03-2018 - 16:05 17-02-2018 - 07:29
Back to Top Mark selected
Back to Top