Vulnerability CVE-2018-6394


Published: 2018-02-17

Description:
SQL Injection exists in the InviteX 3.0.5 component for Joomla! via the invite_type parameter in a view=invites action.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla! InviteX 3.0.5 SQL Injection
Ihsan Sencan
17.02.2018

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Techjoomla -> Invitex 

 References:
https://exploit-db.com/exploits/44114

Copyright 2024, cxsecurity.com

 

Back to Top