Filtered by vendor Web-dorado Subscriptions
Filtered by product Gallery Wd Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-5981 1 Web-dorado 1 Gallery Wd 2024-08-05 N/A
SQL Injection exists in the Gallery WD 1.3.6 component for Joomla! via the tag_id parameter or gallery_id parameter.