CVE-2018-17383

SQL Injection exists in the Collection Factory 4.1.9 component for Joomla! via the filter_order or filter_order_Dir parameter.
References
Link Resource
http://packetstormsecurity.com/files/149530/Joomla-Collection-Factory-4.1.9-SQL-Injection.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45474/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:thephpfactory:collection_factory:4.1.9:*:*:*:*:joomla\!:*:*

History

No history.

Information

Published : 2018-09-28 00:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-17383

Mitre link : CVE-2018-17383

CVE.ORG link : CVE-2018-17383


JSON object : View

Products Affected

thephpfactory

  • collection_factory
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')