SQL Injection exists in the SimpleCalendar 3.1.9 component for Joomla! via the catid array parameter.
References
Link Resource
https://exploit-db.com/exploits/44126 Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-17T07:00:00

Updated: 2018-02-17T06:57:01

Reserved: 2018-01-22T00:00:00


Link: CVE-2018-5974

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-02-17T07:29:00.323

Modified: 2018-03-02T15:52:20.483


Link: CVE-2018-5974

JSON object: View

cve-icon Redhat Information

No data.

CWE