CVE-2018-7318

SQL Injection exists in the CheckList 1.1.1 component for Joomla! via the title_search, tag_search, name_search, description_search, or filter_order parameter.
References
Link Resource
https://exploit-db.com/exploits/44163 Exploit Third Party Advisory VDB Entry
https://www.oracle.com/security-alerts/cpujan2021.html Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:belitsoft:checklist:1.1.1:*:*:*:*:joomla\!:*:*

Configuration 2 (hide)

OR cpe:2.3:a:oracle:data_integrator:11.1.1.9.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:data_integrator:12.2.1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:data_integrator:12.2.1.4.0:*:*:*:*:*:*:*

History

30 Jan 2021, 02:37

Type Values Removed Values Added
References (MISC) https://www.oracle.com/security-alerts/cpujan2021.html - (MISC) https://www.oracle.com/security-alerts/cpujan2021.html - Third Party Advisory
CPE cpe:2.3:a:oracle:data_integrator:11.1.1.9.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:data_integrator:12.2.1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:data_integrator:12.2.1.3.0:*:*:*:*:*:*:*

20 Jan 2021, 15:15

Type Values Removed Values Added
References
  • (MISC) https://www.oracle.com/security-alerts/cpujan2021.html -

Information

Published : 2018-02-22 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-7318

Mitre link : CVE-2018-7318

CVE.ORG link : CVE-2018-7318


JSON object : View

Products Affected

belitsoft

  • checklist

oracle

  • data_integrator
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')