Vulnerabilities > Instantphp > Jobs PRO

DATE CVE VULNERABILITY TITLE RISK
2011-11-01 CVE-2010-4994 SQL Injection vulnerability in Instantphp Jobs PRO 1.6.4
SQL injection vulnerability in the Jobs Pro component 1.6.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the detailed_results parameter to search_jobs.html.
network
low complexity
instantphp joomla CWE-89
7.5