SQL Injection exists in the Project Log 1.5.3 component for Joomla! via the search parameter.
References
Link Resource
http://packetstormsecurity.com/files/146454/Joomla-Project-Log-1.5.3-SQL-Injection.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/44124/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-18T20:00:00

Updated: 2018-02-19T10:57:01

Reserved: 2018-01-22T00:00:00


Link: CVE-2018-6024

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-02-18T20:29:00.203

Modified: 2018-03-02T14:56:53.107


Link: CVE-2018-6024

JSON object: View

cve-icon Redhat Information

No data.

CWE