CVE-2018-6024

SQL Injection exists in the Project Log 1.5.3 component for Joomla! via the search parameter.
References
Link Resource
http://packetstormsecurity.com/files/146454/Joomla-Project-Log-1.5.3-SQL-Injection.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/44124/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:thethinkery:project_log:1.5.3:*:*:*:*:joomla\!:*:*

History

No history.

Information

Published : 2018-02-18 20:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-6024

Mitre link : CVE-2018-6024

CVE.ORG link : CVE-2018-6024


JSON object : View

Products Affected

thethinkery

  • project_log
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')