SQL Injection exists in the CheckList 1.1.1 component for Joomla! via the title_search, tag_search, name_search, description_search, or filter_order parameter.
References
Link Resource
https://exploit-db.com/exploits/44163 Exploit Third Party Advisory VDB Entry
https://www.oracle.com/security-alerts/cpujan2021.html Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-22T19:00:00

Updated: 2021-01-20T14:41:59

Reserved: 2018-02-21T00:00:00


Link: CVE-2018-7318

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-02-22T19:29:09.060

Modified: 2021-01-30T02:37:07.130


Link: CVE-2018-7318

JSON object: View

cve-icon Redhat Information

No data.

CWE