Vulnerability CVE-2018-6396


Published: 2018-02-17

Description:
SQL Injection exists in the Google Map Landkarten through 4.2.3 component for Joomla! via the cid or id parameter in a layout=form_markers action, or the map parameter in a layout=default action.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla! Google Map Landkarten 4.2.3 SQL Injection
Ihsan Sencan
17.02.2018

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Google map landkarten project -> Google map landkarten 

 References:
http://www.securityfocus.com/bid/103094
https://exploit-db.com/exploits/44113

Copyright 2024, cxsecurity.com

 

Back to Top