7.5
CVSSv2

CVE-2018-6605

Published: 05/02/2018 Updated: 28/02/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL Injection exists in the Zh BaiduMap 3.0.0.1 component for Joomla! via the id parameter in a getPlacemarkDetails, getPlacemarkHoverText, getPathHoverText, or getPathDetails request.

Vulnerable Product Search on Vulmon Subscribe to Product

zh baidumap project zh baidumap 3.0.0.1

Exploits

<!-- # # # # # # Exploit Title: Joomla! Component Zh BaiduMap 3001 - SQL Injection # Dork: N/A # Date: 04022018 # Vendor Homepage: zhukcc/ # Software Link: extensionsjoomlaorg/extensions/extension/maps-a-weather/maps-a-locations/zh-baidumap/ # Software Download: zhukcc/files/pkg_zhbaidumap-j30-3001-finalzip # V ...
Joomla! Zh BaiduMap component version 3001 suffers from a remote SQL injection vulnerability ...