SQL Injection exists in the Project Log 1.5.3 component for Joomla! via the search parameter.
References
Link | Resource |
---|---|
http://packetstormsecurity.com/files/146454/Joomla-Project-Log-1.5.3-SQL-Injection.html | Exploit Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/44124/ | Exploit Third Party Advisory VDB Entry |
Configurations
Information
Published : 2018-02-18 12:29
Updated : 2018-03-02 06:56
NVD link : CVE-2018-6024
Mitre link : CVE-2018-6024
JSON object : View
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Products Affected
thethinkery
- project_log