Vulnerabilities > Techjoomla > Invitex > 3.0.5

DATE CVE VULNERABILITY TITLE RISK
2018-02-17 CVE-2018-6394 SQL Injection vulnerability in Techjoomla Invitex 3.0.5
SQL Injection exists in the InviteX 3.0.5 component for Joomla! via the invite_type parameter in a view=invites action.
network
low complexity
techjoomla CWE-89
7.5