CVE-2015-8769

SQL injection vulnerability in Joomla! 3.x before 3.4.7 allows attackers to execute arbitrary SQL commands via unspecified vectors. (CVSS:7.5) (Last Update:2016-01-15)

Leave a Reply