CVE-2018-6373

SQL Injection exists in the Fastball 2.5 component for Joomla! via the season parameter in a view=player action.
References
Link Resource
https://exploit-db.com/exploits/44109 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:fastballproductions:fastball:2.5.0:*:*:*:*:joomla\!:*:*

History

No history.

Information

Published : 2018-02-17 07:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6373

Mitre link : CVE-2018-6373

CVE.ORG link : CVE-2018-6373


JSON object : View

Products Affected

fastballproductions

  • fastball
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')