CVE-2018-5981

SQL Injection exists in the Gallery WD 1.3.6 component for Joomla! via the tag_id parameter or gallery_id parameter.
References
Link Resource
https://exploit-db.com/exploits/44112 Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:web-dorado:gallery_wd:1.3.6:*:*:*:*:joomla\!:*:*

Information

Published : 2018-02-16 23:29

Updated : 2018-03-02 06:47


NVD link : CVE-2018-5981

Mitre link : CVE-2018-5981


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

web-dorado

  • gallery_wd