9.8
CVSSv3

CVE-2018-6006

Published: 17/02/2018 Updated: 05/03/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL Injection exists in the JS Autoz 1.0.9 component for Joomla! via the vtype, pre, or prs parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

joomsky js autoz 1.0.9

Exploits

# # # # # Exploit Title: Joomla! Component JS Autoz 109 - SQL Injection # Dork: N/A # Date: 16022018 # Vendor Homepage: wwwjoomskycom/ # Software Link: extensionsjoomlaorg/extensions/extension/vertical-markets/vehicles/js-autoz/ # Software Download: joomskycom/js-autoz-downloadhtml # Version: 109 # Category: Webapp ...
Joomla! JS Autoz component version 109 suffers from a remote SQL injection vulnerability ...