SQL injection vulnerability in Joomla! 3.2 before 3.4.4 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2015-7297.
Published 2015-10-29 20:59:12
Updated 2017-09-13 01:29:08
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Sql Injection

Exploit prediction scoring system (EPSS) score for CVE-2015-7858

Probability of exploitation activity in the next 30 days: 84.85%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 98 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2015-7858

  • Joomla Content History SQLi Remote Code Execution
    Disclosure Date: 2015-10-23
    First seen: 2020-04-26
    exploit/unix/webapp/joomla_contenthistory_sqli_rce
    This module exploits a SQL injection vulnerability found in Joomla versions 3.2 up to 3.4.4. The vulnerability exists in the Content History administrator component in the core of Joomla. Triggering the SQL injection makes it possible to retrieve active Super User se

CVSS scores for CVE-2015-7858

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST

CWE ids for CVE-2015-7858

References for CVE-2015-7858

Products affected by CVE-2015-7858

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!