CVE

CVE-2018-5981

CVE-2018-5981

SQL Injection exists in the Gallery WD 1.3.6 component for Joomla! via the tag_id parameter or gallery_id parameter.

Source: CVE-2018-5981

Exit mobile version