Filtered by vendor Joomsky Subscriptions
Filtered by product Js Autoz Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-6006 1 Joomsky 1 Js Autoz 2024-08-05 N/A
SQL Injection exists in the JS Autoz 1.0.9 component for Joomla! via the vtype, pre, or prs parameter.