Vulnerability CVE-2018-7318


Published: 2018-02-22

Description:
SQL Injection exists in the CheckList 1.1.1 component for Joomla! via the title_search, tag_search, name_search, description_search, or filter_order parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla! Component CheckList 1.1.1 SQL Injection
Ihsan Sencan
23.02.2018

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Belitsoft -> Checklist 

 References:
https://exploit-db.com/exploits/44163

Copyright 2024, cxsecurity.com

 

Back to Top