SQL Injection exists in the Gallery WD 1.3.6 component for Joomla! via the tag_id parameter or gallery_id parameter.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-17T07:00:00

Updated: 2024-08-05T05:47:56.174Z

Reserved: 2018-01-22T00:00:00

Link: CVE-2018-5981

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-02-17T07:29:00.477

Modified: 2018-03-02T14:47:54.393

Link: CVE-2018-5981

cve-icon Redhat

No data.