Description

In Joomla! 3.5.0 through 3.8.5, the lack of type casting of a variable in a SQL statement leads to a SQL injection vulnerability in the User Notes list view.

INFO

Published Date :

March 15, 2018, 1:29 a.m.

Last Modified :

April 9, 2018, 12:25 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2018-8045 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-8045 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Joomla joomla\!
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-8045.

URL Resource
http://www.securityfocus.com/bid/103402 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040540 Third Party Advisory VDB Entry
https://developer.joomla.org/security-centre/723-20180301-core-sqli-vulnerability.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 4 weeks, 1 day ago
7 stars 0 fork 0 watcher
Born at : Dec. 5, 2022, 2:29 a.m. This repo has been linked 26 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month, 2 weeks ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

Collection about PoC for sql injection on Joomla

Updated: 1 month, 3 weeks ago
30 stars 8 fork 8 watcher
Born at : March 24, 2020, 4:22 a.m. This repo has been linked 6 different CVEs too.

Joomla内核SQL注入漏洞原理、docker及poc[基于pocsuite框架]

Python

Updated: 2 years, 4 months ago
3 stars 0 fork 0 watcher
Born at : Nov. 14, 2019, 9:18 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-8045 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-8045 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 09, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://developer.joomla.org/security-centre/723-20180301-core-sqli-vulnerability.html No Types Assigned https://developer.joomla.org/security-centre/723-20180301-core-sqli-vulnerability.html Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1040540 No Types Assigned http://www.securitytracker.com/id/1040540 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/103402 No Types Assigned http://www.securityfocus.com/bid/103402 Third Party Advisory, VDB Entry
    Added CWE CWE-89
    Added CPE Configuration OR *cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* versions from (including) 3.5.0 up to (including) 3.8.5
  • CVE Modified by [email protected]

    Mar. 18, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1040540 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 16, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/103402 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-8045 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.22 }} -1.64%

score

0.91350

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability