Filtered by vendor Belitsoft Subscriptions
Filtered by product Checklist Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-7318 2 Belitsoft, Oracle 2 Checklist, Data Integrator 2024-08-05 9.8 Critical
SQL Injection exists in the CheckList 1.1.1 component for Joomla! via the title_search, tag_search, name_search, description_search, or filter_order parameter.