SQL Injection exists in the JEXTN Reverse Auction 3.1.0 component for Joomla! via a view=products&uid= request.
References
Link | Resource |
---|---|
https://www.exploit-db.com/exploits/43950 | Exploit Third Party Advisory VDB Entry |
Configurations
Information
Published : 2018-02-02 09:29
Updated : 2018-02-14 10:19
NVD link : CVE-2018-6579
Mitre link : CVE-2018-6579
JSON object : View
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Products Affected
jextn
- reverse_auction