SQL Injection Vulnerability in Dutch Auction Factory 2.0.2 Component for Joomla!

SQL Injection Vulnerability in Dutch Auction Factory 2.0.2 Component for Joomla!

CVE-2018-17381 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL Injection exists in the Dutch Auction Factory 2.0.2 component for Joomla! via the filter_order_Dir or filter_order parameter.

Learn more about our Web Application Penetration Testing UK.