Vulnerabilities (CVE)

Filtered by vendor Web-dorado Subscribe
Filtered by product Gallery Wd
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-5981 1 Web-dorado 1 Gallery Wd 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection exists in the Gallery WD 1.3.6 component for Joomla! via the tag_id parameter or gallery_id parameter.