CVE-2018-5989

SQL Injection exists in the ccNewsletter 2.x component for Joomla! via the id parameter in a task=removeSubscriber action, a related issue to CVE-2011-5099.
References
Link Resource
https://exploit-db.com/exploits/44132 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:chillcreations:ccnewsletter:*:*:*:*:*:joomla\!:*:*

History

No history.

Information

Published : 2018-02-17 07:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-5989

Mitre link : CVE-2018-5989

CVE.ORG link : CVE-2018-5989


JSON object : View

Products Affected

chillcreations

  • ccnewsletter
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')