CVE-2018-6396

SQL Injection exists in the Google Map Landkarten through 4.2.3 component for Joomla! via the cid or id parameter in a layout=form_markers action, or the map parameter in a layout=default action.
References
Link Resource
http://www.securityfocus.com/bid/103094 Third Party Advisory VDB Entry
https://exploit-db.com/exploits/44113 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:google_map_landkarten_project:google_map_landkarten:*:*:*:*:*:joomla\!:*:*

History

No history.

Information

Published : 2018-02-17 07:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6396

Mitre link : CVE-2018-6396

CVE.ORG link : CVE-2018-6396


JSON object : View

Products Affected

google_map_landkarten_project

  • google_map_landkarten
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')