Vulnerability CVE-2018-5981


Published: 2018-02-17

Description:
SQL Injection exists in the Gallery WD 1.3.6 component for Joomla! via the tag_id parameter or gallery_id parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla! Gallery WD 1.3.6 SQL Injection
Ihsan Sencan
17.02.2018

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Web-dorado -> Gallery wd 

 References:
https://exploit-db.com/exploits/44112

Copyright 2024, cxsecurity.com

 

Back to Top