Vulnerabilities (CVE)

Filtered by vendor Joomanager Subscribe
Filtered by product Joomanager
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-2622 2 Joomanager, Joomla 2 Joomanager, Joomla\! 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in the Joomanager component, possibly 1.1.1, for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter to index.php.