Lucene search

K
cvelistMitreCVELIST:CVE-2018-7314
HistoryFeb 22, 2018 - 7:00 p.m.

CVE-2018-7314

2018-02-2219:00:00
mitre
www.cve.org
1

9.9 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.2%

SQL Injection exists in the PrayerCenter 3.0.2 component for Joomla! via the sessionid parameter, a different vulnerability than CVE-2008-6429.

9.9 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.2%