CVE-2015-7297
Joomla! SQL Injection
Description
SQL injection vulnerability in Joomla! 3.2 before 3.4.4 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2015-7858.
INFO
Published Date :
Oct. 29, 2015, 8:59 p.m.
Last Modified :
Sept. 13, 2017, 1:29 a.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
6.4
Exploitability Score :
10.0
Public PoC/Exploit Available at Github
CVE-2015-7297 has a 23 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2015-7297
.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Joomla! Core SQL Injection
bugbounty-tools sql-injection cve-2015-7297 cve-2015-7297-scanner cve-2015-7297-sql-injection joomla-core-sql-injection joomlacore-sql-injection
Python
This project is made by Dhruv Gupta
Python Dockerfile CSS HTML JavaScript Shell
None
Python Dockerfile CSS HTML JavaScript Shell
A Python 3 library for exploring EPSS scores with Polars
epss polars python3 cve vulnerability-management
Makefile Python Shell
None
Python Dockerfile CSS HTML JavaScript Shell
None
Python Dockerfile CSS HTML JavaScript Shell
database of pocassist(漏洞库)
database of pocassist(漏洞库)
pocassist vulnerability-scanners vulnerability-detection
None
Python XSLT
None
Python Dockerfile CSS HTML JavaScript Shell
Un semplice exploit che sfrutta CVE-2015-7297, CVE-2015-7857 and CVE-2015-7858 per elencare gli utenti con la psw del db
Python
essential templates for kenzer [DEPRECATED]
kenzer vulnerabilities kenzer-templates arpsyndicate
Python Shell Ruby
None
Python Dockerfile Shell CSS HTML JavaScript
None
Python Dockerfile Shell CSS HTML JavaScript
maltrail under V&R support, fork from https://github.com/stamparm/maltrail
Python Dockerfile Shell CSS HTML JavaScript
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2015-7297
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2015-7297
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
Sep. 13, 2017
Action Type Old Value New Value Added Reference https://www.exploit-db.com/exploits/38797/ [No Types Assigned] -
CVE Modified by [email protected]
Dec. 07, 2016
Action Type Old Value New Value Added Reference http://www.rapid7.com/db/modules/auxiliary/gather/joomla_contenthistory_sqli [No Types Assigned] Added Reference http://packetstormsecurity.com/files/134494/Joomla-Content-History-SQL-Injection-Remote-Code-Execution.html [No Types Assigned] Added Reference http://packetstormsecurity.com/files/134097/Joomla-3.44-SQL-Injection.html [No Types Assigned] Added Reference http://www.rapid7.com/db/modules/exploit/unix/webapp/joomla_contenthistory_sqli_rce [No Types Assigned] -
CVE Modified by [email protected]
Nov. 28, 2016
Action Type Old Value New Value Added Reference http://www.securityfocus.com/bid/77295 [No Types Assigned] -
Modified Analysis by [email protected]
Oct. 30, 2015
Action Type Old Value New Value Added CPE Configuration Configuration 1 OR *cpe:2.3:a:joomla:joomla\!:3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.2.1:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.2.2:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.2.3:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.2.4:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.3.0:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.3.1:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.3.2:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.3.3:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.3.4:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.4.0:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.4.1:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.4.2:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.4.3:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.4.4:*:*:*:*:*:*:* Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P) Changed Reference Type https://www.trustwave.com/Resources/SpiderLabs-Blog/Joomla-SQL-Injection-Vulnerability-Exploit-Results-in-Full-Administrative-Access/ No Types Assigned https://www.trustwave.com/Resources/SpiderLabs-Blog/Joomla-SQL-Injection-Vulnerability-Exploit-Results-in-Full-Administrative-Access/ Exploit Added CWE CWE-89 -
Initial Analysis by [email protected]
Oct. 30, 2015
Action Type Old Value New Value
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2015-7297
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2015-7297
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
97.44 }} -0.08%
score
0.99962
percentile