CVE-2018-5974

SQL Injection exists in the SimpleCalendar 3.1.9 component for Joomla! via the catid array parameter.
References
Link Resource
https://exploit-db.com/exploits/44126 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:albonico:simplecalendar:3.1.9:*:*:*:*:joomla\!:*:*

History

No history.

Information

Published : 2018-02-17 07:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-5974

Mitre link : CVE-2018-5974

CVE.ORG link : CVE-2018-5974


JSON object : View

Products Affected

albonico

  • simplecalendar
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')