Lucene search

K
cvelistMitreCVELIST:CVE-2018-7314
HistoryFeb 22, 2018 - 7:00 p.m.

CVE-2018-7314

2018-02-2219:00:00
mitre
www.cve.org
2

AI Score

9.9

Confidence

High

EPSS

0.008

Percentile

81.1%

SQL Injection exists in the PrayerCenter 3.0.2 component for Joomla! via the sessionid parameter, a different vulnerability than CVE-2008-6429.

AI Score

9.9

Confidence

High

EPSS

0.008

Percentile

81.1%