7.5
CVSSv2

CVE-2018-7314

Published: 22/02/2018 Updated: 06/03/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL Injection exists in the PrayerCenter 3.0.2 component for Joomla! via the sessionid parameter, a different vulnerability than CVE-2008-6429.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mlwebtechnologies prayercenter 3.0.2

Exploits

# # # # # Exploit Title: Joomla! Component PrayerCenter 302 - SQL Injection # Dork: N/A # Date: 22022018 # Vendor Homepage: wwwmlwebtechnologiescom/ # Software Link: extensionsjoomlaorg/extensions/extension/living/religion/prayercenter/ # Software Download: mlwebtechnologiesgithubio/PrayerCenter/ # Software Download: ...
Joomla PrayerCenter version 304 suffers from database disclosure and remote SQL injection vulnerabilities ...
Joomla! PrayerCenter component version 302 suffers from a remote SQL injection vulnerability ...