CVE-2018-5991

SQL Injection exists in the Form Maker 3.6.12 component for Joomla! via the id, from, or to parameter in a view=stats request, a different vulnerability than CVE-2015-2798.
References
Link Resource
https://exploit-db.com/exploits/44111 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:web-dorado:form_maker:3.6.12:*:*:*:*:joomla\!:*:*

History

No history.

Information

Published : 2018-02-17 07:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-5991

Mitre link : CVE-2018-5991

CVE.ORG link : CVE-2018-5991


JSON object : View

Products Affected

web-dorado

  • form_maker
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')