CVE-2018-6579

SQL Injection exists in the JEXTN Reverse Auction 3.1.0 component for Joomla! via a view=products&uid= request.
References
Link Resource
https://www.exploit-db.com/exploits/43950 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:jextn:reverse_auction:3.1.0:*:*:*:*:joomla\!:*:*

History

No history.

Information

Published : 2018-02-02 17:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-6579

Mitre link : CVE-2018-6579

CVE.ORG link : CVE-2018-6579


JSON object : View

Products Affected

jextn

  • reverse_auction
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')