SQL Injection in CheckList 1.1.1 Component for Joomla! via Multiple Parameters

SQL Injection in CheckList 1.1.1 Component for Joomla! via Multiple Parameters

CVE-2018-7318 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

SQL Injection exists in the CheckList 1.1.1 component for Joomla! via the title_search, tag_search, name_search, description_search, or filter_order parameter.

Learn more about our Web Application Penetration Testing UK.