Filtered by vendor Joomanager Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-2622 2 Joomanager, Joomla 2 Joomanager, Joomla\! 2024-08-07 N/A
SQL injection vulnerability in the Joomanager component, possibly 1.1.1, for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter to index.php.