Vulnerability CVE-2015-7857


Published: 2015-10-29

Description:
SQL injection vulnerability in the getListQuery function in administrator/components/com_contenthistory/models/history.php in Joomla! 3.2 before 3.4.5 allows remote attackers to execute arbitrary SQL commands via the list[select] parameter to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla SQL Injection Vulnerability in Full Administrative Access *youtube
Trustwave
23.10.2015
Med.
Joomla Content History SQL Injection Remote Code Execution
xistence
21.11.2015
Med.
Joomla Content History SQL Injection Remote Code Execution
xistence
21.11.2015

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Joomla -> Joomla! 

 References:
http://developer.joomla.org/security-centre/628-20151001-core-sql-injection.html
http://packetstormsecurity.com/files/134097/Joomla-3.44-SQL-Injection.html
http://packetstormsecurity.com/files/134494/Joomla-Content-History-SQL-Injection-Remote-Code-Execution.html
http://www.rapid7.com/db/modules/exploit/unix/webapp/joomla_contenthistory_sqli_rce
http://www.securityfocus.com/bid/77295
http://www.securitytracker.com/id/1033950
https://www.exploit-db.com/exploits/38797/
https://www.trustwave.com/Resources/SpiderLabs-Blog/Joomla-SQL-Injection-Vulnerability-Exploit-Results-in-Full-Administrative-Access/

Copyright 2024, cxsecurity.com

 

Back to Top