Vulnerabilities (CVE)

Filtered by vendor Belitsoft Subscribe
Filtered by product Checklist
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-7318 2 Belitsoft, Oracle 2 Checklist, Data Integrator 2023-12-10 7.5 HIGH 9.8 CRITICAL
SQL Injection exists in the CheckList 1.1.1 component for Joomla! via the title_search, tag_search, name_search, description_search, or filter_order parameter.