9.8
CVSSv3

CVE-2018-5981

Published: 17/02/2018 Updated: 02/03/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL Injection exists in the Gallery WD 1.3.6 component for Joomla! via the tag_id parameter or gallery_id parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

web-dorado gallery wd 1.3.6

Exploits

# # # # # Exploit Title: Joomla! Component Gallery WD 136 - SQL Injection # Dork: N/A # Date: 16022018 # Vendor Homepage: web-doradocom/ # Software Link: extensionsjoomlaorg/extensions/extension/photos-a-images/galleries/gallery-wd/ # Software Download: web-doradocom/?option=com_wdsubscriptions&view=dwnldfree&am ...
Joomla! Gallery WD component version 136 suffers from a remote SQL injection vulnerability ...