7.2
HIGH
CVE-2015-7714
Realtyna RPL Joomla! SQL Injection_blueprint
Description

Multiple SQL injection vulnerabilities in the Realtyna RPL (com_rpl) component before 8.9.5 for Joomla! allow remote administrators to execute arbitrary SQL commands via the (1) id, (2) copy_field in a data_copy action, (3) pshow in an update_field action, (4) css, (5) tip, (6) cat_id, (7) text_search, (8) plisting, or (9) pwizard parameter to administrator/index.php.

INFO

Published Date :

Oct. 18, 2017, 6:29 p.m.

Last Modified :

July 30, 2020, 4:14 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2015-7714 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Realtyna realtyna_property_listing
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-7714.

URL Resource
http://packetstormsecurity.com/files/134066/Realtyna-RPL-8.9.2-SQL-Injection.html Third Party Advisory VDB Entry
http://rpl.realtyna.com/change-logs/rpl7-changelog Vendor Advisory
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5272.php Third Party Advisory
https://www.exploit-db.com/exploits/38527/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-7714 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-7714 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jul. 30, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed CPE Configuration OR *cpe:2.3:a:realtyna:rpl:*:*:*:*:*:joomla\!:*:* versions up to (including) 8.9.2 OR *cpe:2.3:a:realtyna:realtyna_property_listing:*:*:*:*:*:joomla\!:*:* versions up to (excluding) 8.9.5
  • Initial Analysis by [email protected]

    Nov. 06, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.exploit-db.com/exploits/38527/ No Types Assigned https://www.exploit-db.com/exploits/38527/ Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/134066/Realtyna-RPL-8.9.2-SQL-Injection.html No Types Assigned http://packetstormsecurity.com/files/134066/Realtyna-RPL-8.9.2-SQL-Injection.html Third Party Advisory, VDB Entry
    Changed Reference Type http://rpl.realtyna.com/change-logs/rpl7-changelog No Types Assigned http://rpl.realtyna.com/change-logs/rpl7-changelog Vendor Advisory
    Changed Reference Type http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5272.php No Types Assigned http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5272.php Third Party Advisory
    Added CWE CWE-89
    Added CPE Configuration OR *cpe:2.3:a:realtyna:rpl:8.9.2:*:*:*:*:joomla\!:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-7714 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.26 }} -0.02%

score

0.61760

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability