7.5
CVSSv2

CVE-2018-5989

Published: 17/02/2018 Updated: 26/09/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL Injection exists in the ccNewsletter 2.x component for Joomla! via the id parameter in a task=removeSubscriber action, a related issue to CVE-2011-5099.

Vulnerable Product Search on Vulmon Subscribe to Product

chillcreations ccnewsletter

Exploits

# # # # # Exploit Title: Joomla Component ccNewsletter 2xx 'id' - SQL Injection # Dork: N/A # Date: 16022018 # Vendor Homepage: wwwchillcreationscom/ # Software Link: extensionsjoomlaorg/extension/ccnewsletter/ # Version: 2x Stable # Category: Webapps # Tested on: WiN7_x64/KaLiLinuX_x64 # CVE: CVE-2018-5989 # # # # # Exploi ...
Joomla ccNewsletter component version 2xx suffers from a remote SQL injection vulnerability ...