Lucene search

K
packetstormKingSkrupellosPACKETSTORM:151626
HistoryFeb 12, 2019 - 12:00 a.m.

Joomla WordPress Blog 4.8.0 SQL Injection

2019-02-1200:00:00
KingSkrupellos
packetstormsecurity.com
222
`####################################################################  
  
# Exploit Title : Joomla WordPress Blog 4.8.0 SQL Injection  
# Author [ Discovered By ] : KingSkrupellos  
# Team : Cyberizm Digital Security Army  
# Date : 12/02/2019  
# Vendor Homepage : cms2cms.com - corephp.com  
# Software Download Link : corephp.com/joomla-products/wordpress-for-joomla/buy-now/new  
# Software Information Link : extensions.joomla.org/extension/wordpress-blog-for-joomla/  
cms2cms.com/wordpress-to-joomla-3-migration-extension/  
# Software Version : 4.8.0  
# Tested On : Windows and Linux  
# Category : WebApps  
# Exploit Risk : Medium  
# Google Dorks : inurl:''/index.php?option=com_wordpress''  
# Vulnerability Type : CWE-89 [ Improper Neutralization of   
Special Elements used in an SQL Command ('SQL Injection') ]  
# PacketStormSecurity : packetstormsecurity.com/files/authors/13968  
# CXSecurity : cxsecurity.com/author/KingSkrupellos/1/  
# Exploit4Arab : exploit4arab.org/author/351/KingSkrupellos  
  
####################################################################  
  
# Description about Software :  
***************************  
WordPress For Joomla empowers professional site owners to deploy the world's   
  
leading blog software, powered by the best CMS on the planet.   
  
It's truly an unbeatable combination of content technology.  
  
####################################################################  
  
# Impact :  
***********  
Joomla WordPress Blog 4.8.0 and other versions -   
  
component for Joomla is prone to an SQL-injection vulnerability because it   
  
fails to sufficiently sanitize user-supplied data before using it in an SQL query.   
  
Exploiting this issue could allow an attacker to compromise the application,   
  
access or modify data, or exploit latent vulnerabilities in the underlying database.  
  
A remote attacker can send a specially crafted request to the vulnerable application   
  
and execute arbitrary SQL commands in application`s database.  
  
Further exploitation of this vulnerability may result in unauthorized data manipulation.  
  
An attacker can exploit this issue using a browser.  
  
####################################################################  
  
# SQL Injection Exploit :  
**********************  
/index.php?option=com_wordpress&Itemid=[SQL Injection]&feed=atom  
  
/index.php?option=com_wordpress&attachment_id=[ID-NUMBER]&Itemid=[SQL Injection]  
  
/index.php?tag=guidance&paged=[ID-NUMBER]&Itemid=[SQL Injection]&option=com_wordpress  
  
####################################################################  
  
# Discovered By KingSkrupellos from Cyberizm.Org Digital Security Team   
  
####################################################################  
`