SQL Injection Vulnerability in Zh BaiduMap 3.0.0.1 Component for Joomla!

SQL Injection Vulnerability in Zh BaiduMap 3.0.0.1 Component for Joomla!

CVE-2018-6605 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL Injection exists in the Zh BaiduMap 3.0.0.1 component for Joomla! via the id parameter in a getPlacemarkDetails, getPlacemarkHoverText, getPathHoverText, or getPathDetails request.

Learn more about our Web Application Penetration Testing UK.