Lucene search

K
osvGoogleOSV:CVE-2018-7314
HistoryFeb 22, 2018 - 7:29 p.m.

CVE-2018-7314

2018-02-2219:29:07
Google
osv.dev
9

AI Score

8.1

Confidence

Low

EPSS

0.008

Percentile

81.1%

SQL Injection exists in the PrayerCenter 3.0.2 component for Joomla! via the sessionid parameter, a different vulnerability than CVE-2008-6429.

AI Score

8.1

Confidence

Low

EPSS

0.008

Percentile

81.1%