Vulnerabilities > Jdownloads > Jdownloads > 3.2.63

DATE CVE VULNERABILITY TITLE RISK
2020-09-25 CVE-2020-19455 SQL Injection vulnerability in Jdownloads 3.2.63
SQL injection exists in the jdownloads 3.2.63 component for Joomla! via components/com_jdownloads/helpers/categories.php, order function via the filter_order parameter.
network
low complexity
jdownloads CWE-89
5.0
2020-09-25 CVE-2020-19451 SQL Injection vulnerability in Jdownloads 3.2.63
SQL injection exists in the jdownloads 3.2.63 component for Joomla! via com_jdownloads/helpers/jdownloadshelper.php, updateLog function via the X-forwarded-for Header parameter.
network
low complexity
jdownloads CWE-89
5.0
2020-09-25 CVE-2020-19450 SQL Injection vulnerability in Jdownloads 3.2.63
SQL injection exists in the jdownloads 3.2.63 component for Joomla! via com_jdownloads/helpers/jdownloadshelper.php, getUserLimits function in the list parameter.
network
low complexity
jdownloads CWE-89
5.0
2020-09-24 CVE-2020-19447 SQL Injection vulnerability in Jdownloads 3.2.63
SQL injection exists in the jdownloads 3.2.63 component for Joomla! com_jdownloads/models/send.php via the f_marked_files_id parameter.
network
low complexity
jdownloads CWE-89
5.0