Advertisement






Joomla com_pricelist SQL Injection Vulnerability

CVE Category Price Severity
CVE-2021-23101 CWE-89 $500 Critical
Author Risk Exploitation Type Date
Unknown High Remote 2018-03-06
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2018030047

Below is a copy:

Joomla com_pricelist SQL Injection Vulnerability
| # Title    : Joomla com_pricelist SQL Injection Vulnerability
| # Author   : indoushka
| # email    : [email protected]
| # Tested on: windows 8.1 Franais V.(Pro)
| # Vendor   : http://sh.st/mGzXC
========================================================================

Sql injection :

http://127.0.0.1/jomlapath/index.php?option=com_pricelist&Itemid=62&lang=de&cat=1 inject her



Greetz : 
jericho  http://attrition.org & http://www.osvdb.org/ * http://packetstormsecurity.com * Larry W. Cashdollar*
Hussin-X *D4NB4R * ViRuS_Ra3cH * yasMouh * https://www.corelan.be *
---------------------------------------------------------------------------------------------------------------

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum