SQL Injection in Form Maker 3.6.12 Component for Joomla! via view=stats Parameter

SQL Injection in Form Maker 3.6.12 Component for Joomla! via view=stats Parameter

CVE-2018-5991 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL Injection exists in the Form Maker 3.6.12 component for Joomla! via the id, from, or to parameter in a view=stats request, a different vulnerability than CVE-2015-2798.

Learn more about our Web Application Penetration Testing UK.