Vulnerability CVE-2018-6605


Published: 2018-02-05

Description:
SQL Injection exists in the Zh BaiduMap 3.0.0.1 component for Joomla! via the id parameter in a getPlacemarkDetails, getPlacemarkHoverText, getPathHoverText, or getPathDetails request.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla! Component Zh BaiduMap 3.0.0.1 SQL Injection
Ihsan Sencan
06.02.2018

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Zh baidumap project -> Zh baidumap 

 References:
https://www.exploit-db.com/exploits/43974/

Copyright 2024, cxsecurity.com

 

Back to Top