CVE-2015-2798

SQL injection vulnerability in Joomla! Component Contact Form Maker 1.0.1 allows remote attackers to execute arbitrary SQL commands via the id parameter.
References
Link Resource
https://www.exploit-db.com/exploits/36561/ Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/73903 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:web-dorado:contact_form_maker:1.0.1:*:*:*:*:joomla\!:*:*

Information

Published : 2017-07-25 11:29

Updated : 2017-08-10 06:44


NVD link : CVE-2015-2798

Mitre link : CVE-2015-2798


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

web-dorado

  • contact_form_maker