Description

SQL injection vulnerability in Joomla! 3.2 before 3.4.4 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2015-7297.

INFO

Published Date :

Oct. 29, 2015, 8:59 p.m.

Last Modified :

Sept. 13, 2017, 1:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2015-7858 has a 17 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-7858 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Joomla joomla\!

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

This project is made by Dhruv Gupta

Python Dockerfile CSS HTML JavaScript Shell

Updated: 2 months ago
1 stars 0 fork 0 watcher
Born at : April 30, 2024, 2:33 p.m. This repo has been linked 3 different CVEs too.

None

Python Dockerfile CSS HTML JavaScript Shell

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 21, 2024, 1:39 p.m. This repo has been linked 3 different CVEs too.

None

Python Dockerfile CSS HTML JavaScript Shell

Updated: 1 year, 8 months ago
0 stars 1 fork 1 watcher
Born at : Jan. 10, 2023, 3:14 a.m. This repo has been linked 3 different CVEs too.

None

Python Dockerfile CSS HTML JavaScript Shell

Updated: 1 year, 6 months ago
2 stars 2 fork 2 watcher
Born at : Sept. 5, 2021, 7:41 a.m. This repo has been linked 3 different CVEs too.

None

Python Dockerfile CSS HTML JavaScript Shell

Updated: 2 years, 9 months ago
3 stars 0 fork 0 watcher
Born at : Feb. 22, 2021, 11:32 a.m. This repo has been linked 3 different CVEs too.

Un semplice exploit che sfrutta CVE-2015-7297, CVE-2015-7857 and CVE-2015-7858 per elencare gli utenti con la psw del db

Python

Updated: 3 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 29, 2020, 12:35 a.m. This repo has been linked 3 different CVEs too.

None

Python Dockerfile Shell CSS HTML JavaScript

Updated: 4 weeks, 2 days ago
4 stars 1 fork 1 watcher
Born at : March 10, 2020, 1:39 a.m. This repo has been linked 3 different CVEs too.

None

Python Dockerfile Shell CSS HTML JavaScript

Updated: 2 years ago
1 stars 0 fork 0 watcher
Born at : Jan. 22, 2020, 8:01 p.m. This repo has been linked 3 different CVEs too.

maltrail under V&R support, fork from https://github.com/stamparm/maltrail

Python Dockerfile Shell CSS HTML JavaScript

Updated: 7 months, 4 weeks ago
1 stars 0 fork 0 watcher
Born at : Jan. 7, 2020, 7:18 a.m. This repo has been linked 3 different CVEs too.

None

Python Dockerfile Shell CSS HTML JavaScript

Updated: 5 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 26, 2018, 3:33 a.m. This repo has been linked 3 different CVEs too.

None

Python Shell CSS HTML JavaScript

Updated: 6 years, 6 months ago
1 stars 2 fork 2 watcher
Born at : Feb. 22, 2018, 11:16 a.m. This repo has been linked 3 different CVEs too.

None

Python Shell CSS HTML JavaScript

Updated: 7 years, 1 month ago
0 stars 1 fork 1 watcher
Born at : Aug. 15, 2017, 12:19 a.m. This repo has been linked 3 different CVEs too.

检测

Python CSS HTML JavaScript

Updated: 7 years, 1 month ago
3 stars 2 fork 2 watcher
Born at : Jan. 12, 2016, 12:19 a.m. This repo has been linked 3 different CVEs too.

None

Python CSS HTML JavaScript

Updated: 2 years, 4 months ago
6 stars 3 fork 3 watcher
Born at : Dec. 17, 2015, 4:04 a.m. This repo has been linked 3 different CVEs too.

Joomla! 3.2 to 3.4.4 - SQL Injection (CVE-2015-7297, CVE-2015-7857, and CVE-2015-7858)

PHP Perl Ruby

Updated: 5 years, 1 month ago
1 stars 0 fork 0 watcher
Born at : Nov. 2, 2015, 3:03 a.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-7858 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-7858 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 13, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/38797/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/134494/Joomla-Content-History-SQL-Injection-Remote-Code-Execution.html [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/134097/Joomla-3.44-SQL-Injection.html [No Types Assigned]
    Added Reference http://www.rapid7.com/db/modules/exploit/unix/webapp/joomla_contenthistory_sqli_rce [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/77295 [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 30, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:joomla:joomla\!:3.4.0:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.4.2:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.4.1:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.4.3:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.3.0:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.3.1:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.3.2:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.3.3:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.3.4:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.2.0:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.2.1:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.2.2:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.2.3:*:*:*:*:*:*:* *cpe:2.3:a:joomla:joomla\!:3.2.4:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type https://www.trustwave.com/Resources/SpiderLabs-Blog/Joomla-SQL-Injection-Vulnerability-Exploit-Results-in-Full-Administrative-Access/ No Types Assigned https://www.trustwave.com/Resources/SpiderLabs-Blog/Joomla-SQL-Injection-Vulnerability-Exploit-Results-in-Full-Administrative-Access/ Exploit
    Added CWE CWE-89
  • Initial Analysis by [email protected]

    Oct. 30, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-7858 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

81.42 }} -3.42%

score

0.98287

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability