# # # # # Exploit Title: Joomla! Component Project Log 1.5.3 - SQL Injection # Dork: N/A # Date: 16.02.2018 # Vendor Homepage: https://extensions.thethinkery.net/ # Software Link: https://extensions.joomla.org/extensions/extension/clients-a-communities/project-a-task-management/project-log/ # Version: 1.5.3 # Category: Webapps # Tested on: WiN7_x64/KaLiLinuX_x64 # CVE: CVE-2018-6024 # # # # # Exploit Author: Ihsan Sencan # # # # # # POC: # # 1) # http://localhost/[PATH]/index.php?option=com_projectlog&view=cat&search=[SQL] # # # # # #