Description

SQL injection vulnerability in Joomla! 3.7.x before 3.7.1 allows attackers to execute arbitrary SQL commands via unspecified vectors.

INFO

Published Date :

May 17, 2017, 11:29 p.m.

Last Modified :

April 16, 2019, 2:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-8917 has a 51 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-8917 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Joomla joomla\!
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-8917.

URL Resource
http://www.securityfocus.com/bid/98515 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038522 Third Party Advisory VDB Entry
https://developer.joomla.org/security-centre/692-20170501-core-sql-injection.html Patch Vendor Advisory
https://www.exploit-db.com/exploits/42033/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/44358/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Small & Fast Vulnerability Scanner Engine based on XRAY YAML Rule | 基于 XRAY YAML 规则的超轻量快速漏洞扫描引擎 | 可执行文件体积仅 2 MB

poc security vulnerability vulnerability-detection vulnerability-scanner web-security web-vulnerability-scanner

Batchfile Go ANTLR

Updated: 1 week, 4 days ago
50 stars 9 fork 9 watcher
Born at : Aug. 26, 2024, 11:11 a.m. This repo has been linked 23 different CVEs too.

Demo para charla de la EKOPARTY 20 años noviembre 2024

Shell Python

Updated: 3 weeks, 3 days ago
0 stars 0 fork 0 watcher
Born at : Aug. 24, 2024, 3:09 p.m. This repo has been linked 1 different CVEs too.

CVE-2017-8917 SQL injection Vulnerability in Joomla! 3.7.0 exploit

Python

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : June 5, 2024, 4:07 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 26, 2024, 10:07 a.m. This repo has been linked 161 different CVEs too.

CVE-2017-8917 SQL injection Vulnerability in Joomla! 3.7.0 exploit

Python

Updated: 9 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Nov. 20, 2023, 7:50 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 13, 2023, 2:23 p.m. This repo has been linked 8 different CVEs too.

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 weeks, 4 days ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

None

Makefile Python Assembly JavaScript PHP Shell

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 1, 2023, 12:44 p.m. This repo has been linked 10 different CVEs too.

在公网收集的gobypoc+部分自己加的poc

Updated: 1 week, 6 days ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

Write up and walkthrough of TryHackMe's Bugle Machine

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 23, 2023, 2:37 p.m. This repo has been linked 2 different CVEs too.

None

Shell

Updated: 2 weeks, 5 days ago
15 stars 8 fork 8 watcher
Born at : March 27, 2023, 2:08 a.m. This repo has been linked 9 different CVEs too.

Project for the Cyberspace Security class.

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 17, 2023, 5:47 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Python

Updated: 1 week, 4 days ago
565 stars 135 fork 135 watcher
Born at : Nov. 25, 2022, 5:20 a.m. This repo has been linked 174 different CVEs too.

None

Makefile Python Assembly JavaScript PHP Shell

Updated: 2 years ago
0 stars 0 fork 0 watcher
Born at : Sept. 13, 2022, 3:18 p.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-8917 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-8917 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 16, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.exploit-db.com/exploits/44358/ No Types Assigned https://www.exploit-db.com/exploits/44358/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/42033/ No Types Assigned https://www.exploit-db.com/exploits/42033/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1038522 No Types Assigned http://www.securitytracker.com/id/1038522 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Apr. 01, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/44358/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 13, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/42033/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 08, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1038522 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 30, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://developer.joomla.org/security-centre/692-20170501-core-sql-injection.html No Types Assigned https://developer.joomla.org/security-centre/692-20170501-core-sql-injection.html Patch, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/98515 No Types Assigned http://www.securityfocus.com/bid/98515 Third Party Advisory, VDB Entry
    Added CWE CWE-89
    Added CPE Configuration OR *cpe:2.3:a:joomla:joomla\!:3.7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 25, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/98515 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-8917 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.56 }} 0.00%

score

0.99993

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability