diff --git a/cves/2017/CVE-2017-8917.yaml b/cves/2017/CVE-2017-8917.yaml index 6569d699db..603e09e339 100644 --- a/cves/2017/CVE-2017-8917.yaml +++ b/cves/2017/CVE-2017-8917.yaml @@ -1,21 +1,24 @@ id: CVE-2017-8917 info: - name: Joomla! <3.7.1 - SQL Injection + name: Joomla! < 3.7.1 - SQL Injection author: princechaddha severity: critical description: | Joomla! 3.7.x before 3.7.1 contains a SQL injection vulnerability that could allow attackers to execute arbitrary SQL commands via unspecified vectors. reference: - - https://www.cvedetails.com/cve/CVE-2017-8917/ - https://developer.joomla.org/security-centre/692-20170501-core-sql-injection.html - http://web.archive.org/web/20210421142819/https://www.securityfocus.com/bid/98515 - http://web.archive.org/web/20211207050608/https://securitytracker.com/id/1038522 + - https://nvd.nist.gov/vuln/detail/CVE-2017-8917 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2017-8917 cwe-id: CWE-89 + metadata: + verified: true + shodan-query: http.component:"Joomla" tags: cve,cve2017,joomla,sqli variables: @@ -30,6 +33,4 @@ requests: - type: word part: body words: - - '{{md5({{num}})}}' - -# Enhanced by mp on 2022/05/11 + - '{{md5(num)}}'