CVE-2018-17378

SQL Injection exists in the Penny Auction Factory 2.0.4 component for Joomla! via the filter_order_Dir or filter_order parameter.
References
Link Resource
http://packetstormsecurity.com/files/149522/Joomla-Penny-Auction-Factory-2.0.4-SQL-Injection.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45466/ Exploit VDB Entry Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:thephpfactory:penny_auction_factory:2.0.4:*:*:*:*:joomla\!:*:*

History

No history.

Information

Published : 2018-09-28 00:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-17378

Mitre link : CVE-2018-17378

CVE.ORG link : CVE-2018-17378


JSON object : View

Products Affected

thephpfactory

  • penny_auction_factory
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')