7.5
CVSSv2

CVE-2018-7319

Published: 22/02/2018 Updated: 02/03/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL Injection exists in the OS Property Real Estate 3.12.7 component for Joomla! via the cooling_system1, heating_system1, or laundry parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

os property real estate project os property real estate 3.12.7

Exploits

# # # # # Exploit Title: Joomla! Component OS Property Real Estate 3127 - SQL Injection # Dork: N/A # Date: 22022018 # Vendor Homepage: wwwjoomdonationcom/ # Software Link: extensionsjoomlaorg/extensions/extension/vertical-markets/real-estate/os-property/ # Version: 3127 # Category: Webapps # Tested on: WiN7_x64/KaLiLinuX_ ...
Joomla! OS Property Real Estate component version 3127 suffers from a remote SQL injection vulnerability ...