9.8
CRITICAL
CVE-2018-7315
Ek Rishta 2.9 for Joomla! SQL Injection Vulnerability
Description

SQL Injection exists in the Ek Rishta 2.9 component for Joomla! via the gender, age1, age2, religion, mothertounge, caste, or country parameter.

INFO

Published Date :

Feb. 22, 2018, 7:29 p.m.

Last Modified :

June 3, 2020, 3:59 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2018-7315 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Harmistechnology ek_rishta
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-7315.

URL Resource
https://exploit-db.com/exploits/44161 Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-7315 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-7315 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Jun. 03, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ek_rishta_project:ek_rishta:2.9:*:*:*:*:joomla!:*:* OR *cpe:2.3:a:harmistechnology:ek_rishta:2.9:*:*:*:*:joomla!:*:*
  • Initial Analysis by [email protected]

    Mar. 02, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://exploit-db.com/exploits/44161 No Types Assigned https://exploit-db.com/exploits/44161 Exploit, Third Party Advisory, VDB Entry
    Added CWE CWE-89
    Added CPE Configuration OR *cpe:2.3:a:ek_rishta_project:ek_rishta:2.9:*:*:*:*:joomla\!:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-7315 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.28 }} -0.04%

score

0.65169

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability