CVE-2015-7297

Scores

EPSS

0.942High
94.2%
0%20%40%60%80%100%

Percentile: 94.2%

CVSS

7.5High
2.0
0246810

CVSS Score: 7.5/10

All CVSS Scores

CVSS 2.0
7.5

Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Description

SQL injection vulnerability in Joomla! 3.2 before 3.4.4 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2015-7858.

Scaner-VS 7 — a modern vulnerability management solution

Uses this database for vulnerability detection. High-speed search, cross-platform, advanced configuration audit, and flexible filtering. Suitable for organizations of any size.
Learn more about Scaner-VS 7

Sources

nvd

CWEs

CWE-89

Exploits

Exploit ID: 38797

Source: exploitdb

URL: https://www.exploit-db.com/exploits/38797

Exploit ID: CVE-2015-7297

Source: github-poc

URL: https://github.com/Cappricio-Securities/CVE-2015-7297

Vulnerable Software (1)

Type: Configuration

Vendor: joomla

Product: joomla!

Operating System: * * *

Trait:
{
  "cpe_match": [
    {
      "cpe23uri": "cpe:2.3:a:joomla:joomla\\!:3.2.0:*:*:*:*:*:*:*",
      "vulnerable": true
    },
    {
      "cpe23uri": "cpe:2.3:a:joomla:joomla\\!:3.2.1:*:*:*:*:*:*:*",
 ...

Source: nvd