SQL Injection exists in the ccNewsletter 2.x component for Joomla! via the id parameter in a task=removeSubscriber action, a related issue to CVE-2011-5099.
References
Link Resource
https://exploit-db.com/exploits/44132 Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-17T07:00:00

Updated: 2018-02-17T06:57:01

Reserved: 2018-01-22T00:00:00


Link: CVE-2018-5989

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-02-17T07:29:00.713

Modified: 2019-09-26T14:39:00.800


Link: CVE-2018-5989

JSON object: View

cve-icon Redhat Information

No data.

CWE