Joomla! DJ-Classifieds Component "se_regs[]" SQL Injection Vulnerability

SECUNIA ADVISORY ID:
SA53281

VERIFY ADVISORY:
Secunia.com
http://secunia.com/advisories/53281/
Customer Area (Credentials Required)
https://ca.secunia.com/?page=viewadvisory&vuln_id=53281

RELEASE DATE:
2013-05-08

DESCRIPTION:
A vulnerability has been reported in the DJ-Classifieds component for
Joomla!, which can be exploited by malicious people to conduct SQL
injection attacks.

Input passed via the "se_regs[]" GET parameter to index.php (when
"limitstart" is set to "0" and "se" is set to "1") is not properly
sanitised before being used in a SQL query. This can be exploited to
manipulate SQL queries by injecting arbitrary SQL code.

The vulnerability is reported in version 2.3.2. Other versions may
also be affected.

SOLUTION:
No official solution is currently available.

PROVIDED AND/OR DISCOVERED BY:
Napsterakos

ORIGINAL ADVISORY:
http://www.exploit-db.com/exploits/25248

RECENT ARTICLE

RECENT POST