### [CVE-2017-8917](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8917) ![](https://img.shields.io/static/v1?label=Product&message=n%2Fa&color=blue) ![](https://img.shields.io/static/v1?label=Version&message=n%2Fa&color=blue) ![](https://img.shields.io/static/v1?label=Vulnerability&message=n%2Fa&color=brighgreen) ### Description SQL injection vulnerability in Joomla! 3.7.x before 3.7.1 allows attackers to execute arbitrary SQL commands via unspecified vectors. ### POC #### Reference - https://www.exploit-db.com/exploits/42033/ - https://www.exploit-db.com/exploits/44358/ #### Github - https://github.com/0ps/pocassistdb - https://github.com/20142995/Goby - https://github.com/ARPSyndicate/cvemon - https://github.com/ARPSyndicate/kenzer-templates - https://github.com/AfvanMoopen/tryhackme- - https://github.com/AkuCyberSec/CVE-2017-8917-Joomla-370-SQL-Injection - https://github.com/Aukaii/notes - https://github.com/Awrrays/FrameVul - https://github.com/BaptisteContreras/CVE-2017-8917-Joomla - https://github.com/Elsfa7-110/kenzer-templates - https://github.com/HattMobb/TryHackMe-Bugle-Machine-Writeup-Walkthrough - https://github.com/HimmelAward/Goby_POC - https://github.com/HoangKien1020/Joomla-SQLinjection - https://github.com/Micr067/CMS-Hunter - https://github.com/NCSU-DANCE-Research-Group/CDL - https://github.com/R0B1NL1N/E-x-p-l-o-i-t-s - https://github.com/SecWiki/CMS-Hunter - https://github.com/SexyBeast233/SecBooks - https://github.com/Siopy/CVE-2017-8917 - https://github.com/Threekiii/Awesome-POC - https://github.com/Threekiii/Vulhub-Reproduce - https://github.com/Xcod3bughunt3r/ExploitsTools - https://github.com/XiphosResearch/exploits - https://github.com/YgorAlberto/Ethical-Hacker - https://github.com/YgorAlberto/ygoralberto.github.io - https://github.com/Z0fhack/Goby_POC - https://github.com/amcai/myscan - https://github.com/bakery312/Vulhub-Reproduce - https://github.com/binfed/cms-exp - https://github.com/brianwrf/Joomla3.7-SQLi-CVE-2017-8917 - https://github.com/catsecorg/CatSec-TryHackMe-WriteUps - https://github.com/copperfieldd/CMS-Hunter - https://github.com/cved-sources/cve-2017-8917 - https://github.com/dr4v/exploits - https://github.com/gmohlamo/CVE-2017-8917 - https://github.com/hktalent/bug-bounty - https://github.com/ionutbaltariu/joomla_CVE-2017-8917 - https://github.com/jmedeng/suriya73-exploits - https://github.com/jweny/pocassistdb - https://github.com/lnick2023/nicenice - https://github.com/moradotai/CMS-Scan - https://github.com/qazbnm456/awesome-cve-poc - https://github.com/shildenbrand/Exploits - https://github.com/soosmile/cms-V - https://github.com/stefanlucas/Exploit-Joomla - https://github.com/superhero1/OSCP-Prep - https://github.com/teranpeterson/Joomblah - https://github.com/testermas/tryhackme - https://github.com/vshaliii/DC-3-Vulnhub-Walkthrough - https://github.com/xbl3/awesome-cve-poc_qazbnm456 - https://github.com/yige666/CMS-Hunter