CVE-2018-17374 (auction_factory)

SQL Injection exists in the Auction Factory 4.5.5 component for Joomla! via the filter_order_Dir or filter_order parameter.
Source: NIST
CVE-2018-17374 (auction_factory)