Vulnerabilities (CVE)

Filtered by vendor Zh Baidumap Project Subscribe
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-6605 1 Zh Baidumap Project 1 Zh Baidumap 2024-02-28 7.5 HIGH 9.8 CRITICAL
SQL Injection exists in the Zh BaiduMap 3.0.0.1 component for Joomla! via the id parameter in a getPlacemarkDetails, getPlacemarkHoverText, getPathHoverText, or getPathDetails request.