9.8
CVSSv3

CVE-2018-5991

Published: 17/02/2018 Updated: 05/03/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL Injection exists in the Form Maker 3.6.12 component for Joomla! via the id, from, or to parameter in a view=stats request, a different vulnerability than CVE-2015-2798.

Vulnerable Product Search on Vulmon Subscribe to Product

web-dorado form maker 3.6.12

Exploits

# # # # # Exploit Title: Joomla! Component Form Maker 3612 - SQL Injection # Dork: N/A # Date: 16022018 # Vendor Homepage: demoweb-doradocom/ # Software Link: extensionsjoomlaorg/extensions/extension/contacts-and-feedback/forms/form-maker/ # Version: 3612 # Category: Webapps # Tested on: WiN7_x64/KaLiLinuX_x64 # CVE: CVE-20 ...
Joomla! Form Maker component version 3612 suffers from a remote SQL injection vulnerability ...