Vulnerability CVE-2018-7314


Published: 2018-02-22

Description:
SQL Injection exists in the PrayerCenter 3.0.2 component for Joomla! via the sessionid parameter, a different vulnerability than CVE-2008-6429.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla! Component PrayerCenter 3.0.2 sessionid SQL Injection
Ihsan Sencan
23.02.2018
Med.
Joomla PrayerCenter 3.0.4 SQL Injection / Database Disclosure
KingSkrupellos
15.02.2019

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Mlwebtechnologies -> Prayercenter 

 References:
https://exploit-db.com/exploits/44160

Copyright 2024, cxsecurity.com

 

Back to Top