Vulnerabilities > Chillcreations > Ccnewsletter > 2.0.6

DATE CVE VULNERABILITY TITLE RISK
2018-02-17 CVE-2018-5989 SQL Injection vulnerability in Chillcreations Ccnewsletter
SQL Injection exists in the ccNewsletter 2.x component for Joomla! via the id parameter in a task=removeSubscriber action, a related issue to CVE-2011-5099.
network
low complexity
chillcreations CWE-89
7.5