SQL Injection exists in the Zh BaiduMap 3.0.0.1 component for Joomla! via the id parameter in a getPlacemarkDetails, getPlacemarkHoverText, getPathHoverText, or getPathDetails request.
References
Link Resource
https://www.exploit-db.com/exploits/43974/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-05T21:00:00

Updated: 2018-02-05T20:57:01

Reserved: 2018-02-03T00:00:00


Link: CVE-2018-6605

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-02-05T21:29:00.393

Modified: 2018-02-28T19:02:07.130


Link: CVE-2018-6605

JSON object: View

cve-icon Redhat Information

No data.

CWE