SQL Injection exists in the CheckList 1.1.1 component for Joomla! via the title_search, tag_search, name_search, description_search, or filter_order parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-22T19:00:00

Updated: 2024-08-05T06:24:11.809Z

Reserved: 2018-02-21T00:00:00

Link: CVE-2018-7318

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-02-22T19:29:09.060

Modified: 2021-01-30T02:37:07.130

Link: CVE-2018-7318

cve-icon Redhat

No data.