CVE-2018-5991

SQL Injection exists in the Form Maker 3.6.12 component for Joomla! via the id, from, or to parameter in a view=stats request, a different vulnerability than CVE-2015-2798.
References
Link Resource
https://exploit-db.com/exploits/44111 Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:web-dorado:form_maker:3.6.12:*:*:*:*:joomla\!:*:*

Information

Published : 2018-02-16 23:29

Updated : 2018-03-05 08:05


NVD link : CVE-2018-5991

Mitre link : CVE-2018-5991


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

web-dorado

  • form_maker