Joomla ccNewsletter 2.x.x SQL Injection

2018.02.17
Credit: Ihsan Sencan
Risk: Medium
Local: No
Remote: Yes
CWE: CWE-89


CVSS Base Score: 7.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

# # # # # Exploit Title: Joomla Component ccNewsletter 2.x.x 'id' - SQL Injection # Dork: N/A # Date: 16.02.2018 # Vendor Homepage: https://www.chillcreations.com/ # Software Link: https://extensions.joomla.org/extension/ccnewsletter/ # Version: 2.x Stable # Category: Webapps # Tested on: WiN7_x64/KaLiLinuX_x64 # CVE: CVE-2018-5989 # # # # # Exploit Author: Ihsan Sencan # # # # # # POC: # # 1) # http://localhost/[PATH]/index.php?option=com_ccnewsletter&task=removeSubscriber&id=[SQL] # # # # #


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top