CVE

CVE-2018-17374

CVE-2018-17374

SQL Injection exists in the Auction Factory 4.5.5 component for Joomla! via the filter_order_Dir or filter_order parameter.

Source: CVE-2018-17374

Exit mobile version