SQL Injection exists in the Project Log 1.5.3 component for Joomla! via the search parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-18T20:00:00

Updated: 2024-08-05T05:54:52.760Z

Reserved: 2018-01-22T00:00:00

Link: CVE-2018-6024

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-02-18T20:29:00.203

Modified: 2018-03-02T14:56:53.107

Link: CVE-2018-6024

cve-icon Redhat

No data.