SQL Injection exists in the Form Maker 3.6.12 component for Joomla! via the id, from, or to parameter in a view=stats request, a different vulnerability than CVE-2015-2798.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-17T07:00:00

Updated: 2024-08-05T05:47:56.167Z

Reserved: 2018-01-22T00:00:00

Link: CVE-2018-5991

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-02-17T07:29:00.823

Modified: 2018-03-05T16:05:59.767

Link: CVE-2018-5991

cve-icon Redhat

No data.