Filtered by vendor Zh Baidumap Project Subscriptions
Filtered by product Zh Baidumap Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-6605 1 Zh Baidumap Project 1 Zh Baidumap 2024-08-05 N/A
SQL Injection exists in the Zh BaiduMap 3.0.0.1 component for Joomla! via the id parameter in a getPlacemarkDetails, getPlacemarkHoverText, getPathHoverText, or getPathDetails request.