Lucene search

K

Zh Baidumap Security Vulnerabilities - February

cve
cve

CVE-2018-6605

SQL Injection exists in the Zh BaiduMap 3.0.0.1 component for Joomla! via the id parameter in a getPlacemarkDetails, getPlacemarkHoverText, getPathHoverText, or getPathDetails request.

9.8CVSS

9.8AI Score

0.008EPSS

2018-02-05 09:29 PM
39