Lucene search

K
cvelistMitreCVELIST:CVE-2018-6605
HistoryFeb 05, 2018 - 9:00 p.m.

CVE-2018-6605

2018-02-0521:00:00
mitre
www.cve.org
3

AI Score

9.9

Confidence

High

EPSS

0.008

Percentile

81.1%

SQL Injection exists in the Zh BaiduMap 3.0.0.1 component for Joomla! via the id parameter in a getPlacemarkDetails, getPlacemarkHoverText, getPathHoverText, or getPathDetails request.

AI Score

9.9

Confidence

High

EPSS

0.008

Percentile

81.1%