SQL Injection exists in the JEXTN Reverse Auction 3.1.0 component for Joomla! via a view=products&uid= request.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-02T17:00:00

Updated: 2024-08-05T06:10:10.398Z

Reserved: 2018-02-02T00:00:00

Link: CVE-2018-6579

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-02-02T17:29:00.467

Modified: 2018-02-14T18:19:26.867

Link: CVE-2018-6579

cve-icon Redhat

No data.