SQL Injection exists in the JEXTN Reverse Auction 3.1.0 component for Joomla! via a view=products&uid= request.
References
Link Resource
https://www.exploit-db.com/exploits/43950 Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-02T17:00:00

Updated: 2018-02-02T17:57:01

Reserved: 2018-02-02T00:00:00


Link: CVE-2018-6579

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-02-02T17:29:00.467

Modified: 2018-02-14T18:19:26.867


Link: CVE-2018-6579

JSON object: View

cve-icon Redhat Information

No data.

CWE