CVE-2018-17384

SQL Injection exists in the Swap Factory 2.2.1 component for Joomla! via the filter_order_Dir or filter_order parameter.
References
Link Resource
http://packetstormsecurity.com/files/149529/Joomla-Swap-Factory-2.2.1-SQL-Injection.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45473/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:thephpfactory:swap_factory:2.2.1:*:*:*:*:joomla\!:*:*

History

No history.

Information

Published : 2018-09-28 00:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-17384

Mitre link : CVE-2018-17384

CVE.ORG link : CVE-2018-17384


JSON object : View

Products Affected

thephpfactory

  • swap_factory
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')