CVE-2018-6581

SQL Injection exists in the JMS Music 1.1.1 component for Joomla! via a search with the keyword, artist, or username parameter.
References
Link Resource
https://www.exploit-db.com/exploits/43959 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:joommasters:jms_music:1.1.1:*:*:*:*:joomla\!:*:*

History

No history.

Information

Published : 2018-02-02 17:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6581

Mitre link : CVE-2018-6581

CVE.ORG link : CVE-2018-6581


JSON object : View

Products Affected

joommasters

  • jms_music
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')