Vulnerabilities > Paymentsplus

DATE CVE VULNERABILITY TITLE RISK
2011-11-01 CVE-2010-4992 SQL Injection vulnerability in Paymentsplus Payments Plus 2.1.5
SQL injection vulnerability in the Payments Plus component 2.1.5 for Joomla! allows remote attackers to execute arbitrary SQL commands via the type parameter to add.html.
network
low complexity
paymentsplus joomla CWE-89
7.5