SQL Injection exists in the PrayerCenter 3.0.2 component for Joomla! via the sessionid parameter, a different vulnerability than CVE-2008-6429.
References
Link Resource
https://exploit-db.com/exploits/44160 Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-22T19:00:00

Updated: 2018-02-22T18:57:01

Reserved: 2018-02-21T00:00:00


Link: CVE-2018-7314

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-02-22T19:29:07.453

Modified: 2018-03-06T13:58:07.683


Link: CVE-2018-7314

JSON object: View

cve-icon Redhat Information

No data.

CWE