CVE

CVE-2018-7318

CVE-2018-7318

SQL Injection exists in the CheckList 1.1.1 component for Joomla! via the title_search, tag_search, name_search, description_search, or filter_order parameter.

Source: CVE-2018-7318

Exit mobile version