Lucene search

K

Fastball Security Vulnerabilities

cve
cve

CVE-2009-3443

SQL injection vulnerability in the Fastball (com_fastball) component 1.1.0 through 1.2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the league parameter to...

8.4AI Score

0.001EPSS

2022-10-03 04:23 PM
36
cve
cve

CVE-2018-6373

SQL Injection exists in the Fastball 2.5 component for Joomla! via the season parameter in a view=player...

9.8CVSS

9.8AI Score

0.003EPSS

2018-02-17 07:29 AM
38