1 results (0.064 seconds)
CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 2
CVE-2018-5991 – Joomla! Component Form Maker 3.6.12 - SQL Injection
https://notcve.org/view.php?id=CVE-2018-5991
SQL Injection exists in the Form Maker 3.6.12 component for Joomla! via the id, from, or to parameter in a view=stats request, a different vulnerability than CVE-2015-2798. Existe inyección SQL en el componente Form Maker 3.6.12 para Joomla! mediante los parámetros id, from o to en una petición view=stats; este problema es diferente de CVE-2015-2798. Joomla! • https://www.exploit-db.com/exploits/44111 https://exploit-db.com/exploits/44111 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •