CVE-2018-5981

SQL Injection exists in the Gallery WD 1.3.6 component for Joomla! via the tag_id parameter or gallery_id parameter.
References
Link Resource
https://exploit-db.com/exploits/44112 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:web-dorado:gallery_wd:1.3.6:*:*:*:*:joomla\!:*:*

History

No history.

Information

Published : 2018-02-17 07:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-5981

Mitre link : CVE-2018-5981

CVE.ORG link : CVE-2018-5981


JSON object : View

Products Affected

web-dorado

  • gallery_wd
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')