Vulnerability CVE-2017-8917


Published: 2017-05-17   Modified: 2017-05-18

Description:
SQL injection vulnerability in Joomla! 3.7.x before 3.7.1 allows attackers to execute arbitrary SQL commands via unspecified vectors.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla 3.7.0 Fields SQL Injection
Mateus Lino
20.05.2017

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Joomla -> Joomla! 

 References:
http://www.securityfocus.com/bid/98515
http://www.securitytracker.com/id/1038522
https://developer.joomla.org/security-centre/692-20170501-core-sql-injection.html
https://www.exploit-db.com/exploits/42033/
https://www.exploit-db.com/exploits/44358/

Copyright 2024, cxsecurity.com

 

Back to Top