SQL Injection exists in the InviteX 3.0.5 component for Joomla! via the invite_type parameter in a view=invites action.
References
Link Resource
https://exploit-db.com/exploits/44114 Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-17T07:00:00

Updated: 2018-02-17T06:57:01

Reserved: 2018-01-29T00:00:00


Link: CVE-2018-6394

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-02-17T07:29:01.447

Modified: 2018-03-02T15:21:42.657


Link: CVE-2018-6394

JSON object: View

cve-icon Redhat Information

No data.

CWE