9.8
CVSSv3

CVE-2018-7318

Published: 22/02/2018 Updated: 30/01/2021
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL Injection exists in the CheckList 1.1.1 component for Joomla! via the title_search, tag_search, name_search, description_search, or filter_order parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

belitsoft checklist 1.1.1

oracle data integrator 11.1.1.9.0

oracle data integrator 12.2.1.3.0

oracle data integrator 12.2.1.4.0

Exploits

Joomla! CheckList component version 111 suffers from a remote SQL injection vulnerability ...
# # # # # Exploit Title: Joomla! Component CheckList 111 - SQL Injection # Dork: N/A # Date: 22022018 # Vendor Homepage: wwwjoomplacecom/ # Software Link: extensionsjoomlaorg/extensions/extension/living/personal-life/checklist/ # Version: 111 # Category: Webapps # Tested on: WiN7_x64/KaLiLinuX_x64 # CVE: CVE-2018-7318 # # ...