CVE-2018-17398

SQL Injection exists in the AMGallery 1.2.3 component for Joomla! via the filter_category_id parameter.
References
Link Resource
https://www.exploit-db.com/author/?a=8844 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45451 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:arenam:amgallery:1.2.3:*:*:*:*:joomla\!:*:*

History

No history.

Information

Published : 2019-06-19 17:15

Updated : 2024-02-28 17:08


NVD link : CVE-2018-17398

Mitre link : CVE-2018-17398

CVE.ORG link : CVE-2018-17398


JSON object : View

Products Affected

arenam

  • amgallery
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')