Vulnerabilities > Thephpfactory > Dutch Auction Factory

DATE CVE VULNERABILITY TITLE RISK
2019-06-19 CVE-2018-17381 SQL Injection vulnerability in Thephpfactory Dutch Auction Factory 2.0.2
SQL Injection exists in the Dutch Auction Factory 2.0.2 component for Joomla! via the filter_order_Dir or filter_order parameter.
network
low complexity
thephpfactory CWE-89
7.5