9.8
CVSSv3

CVE-2018-7315

Published: 22/02/2018 Updated: 03/06/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL Injection exists in the Ek Rishta 2.9 component for Joomla! via the gender, age1, age2, religion, mothertounge, caste, or country parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

harmistechnology ek rishta 2.9

Exploits

# # # # # Exploit Title: Joomla! Component Ek Rishta 29 - SQL Injection # Dork: N/A # Date: 22022018 # Vendor Homepage: wwwjoomlaextensionscoin/ # Software Link: extensionsjoomlaorg/extensions/extension/living/dating-a-relationships/ek-rishta/ # Version: 29 # Category: Webapps # Tested on: WiN7_x64/KaLiLinuX_x64 # CVE: CVE- ...
Joomla! Ek Rishta component version 29 suffers from a remote SQL injection vulnerability ...