SQL Injection Vulnerability in Gallery WD 1.3.6 Component for Joomla!

SQL Injection Vulnerability in Gallery WD 1.3.6 Component for Joomla!

CVE-2018-5981 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL Injection exists in the Gallery WD 1.3.6 component for Joomla! via the tag_id parameter or gallery_id parameter.

Learn more about our Web Application Penetration Testing UK.