CVE-2018-6394

SQL Injection exists in the InviteX 3.0.5 component for Joomla! via the invite_type parameter in a view=invites action.
References
Link Resource
https://exploit-db.com/exploits/44114 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:techjoomla:invitex:3.0.5:*:*:*:*:joomla\!:*:*

History

No history.

Information

Published : 2018-02-17 07:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-6394

Mitre link : CVE-2018-6394

CVE.ORG link : CVE-2018-6394


JSON object : View

Products Affected

techjoomla

  • invitex
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')