CVE-2018-17374

SQL Injection exists in the Auction Factory 4.5.5 component for Joomla! via the filter_order_Dir or filter_order parameter.
References
Link Resource
https://www.exploit-db.com/author/?a=8844 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45456 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:thephpfactory:auction_factory:4.5.5:*:*:*:*:joomla\!:*:*

History

No history.

Information

Published : 2019-06-19 18:15

Updated : 2023-12-10 12:59


NVD link : CVE-2018-17374

Mitre link : CVE-2018-17374

CVE.ORG link : CVE-2018-17374


JSON object : View

Products Affected

thephpfactory

  • auction_factory
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')