Home / exploitsPDF  

Joomla! Project Log 1.5.3 SQL Injection

Posted on 17 February 2018

Joomla! Project Log component version 1.5.3 suffers from a remote SQL injection vulnerability.

 

TOP