Lucene search

K
osvGoogleOSV:CVE-2018-7314
HistoryFeb 22, 2018 - 7:29 p.m.

CVE-2018-7314

2018-02-2219:29:07
Google
osv.dev
5

8.1 High

AI Score

Confidence

Low

0.008 Low

EPSS

Percentile

81.2%

SQL Injection exists in the PrayerCenter 3.0.2 component for Joomla! via the sessionid parameter, a different vulnerability than CVE-2008-6429.

8.1 High

AI Score

Confidence

Low

0.008 Low

EPSS

Percentile

81.2%