Skip to content

K3ysTr0K3R/CVE-2023-23752-EXPLOIT

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

8 Commits
 
 
 
 
 
 

Repository files navigation

CVE-2023-23752 - Joomla Improper Access Check

An issue has been identified in Joomla versions 4.0.0 through 4.2.7. This vulnerability relates to an improper access check within the application, enabling unauthorized access to critical webservice endpoints.

Proof of Concept (PoC)

A Proof of Concept (PoC) demonstrating this vulnerability is available. Please note that this PoC is for educational purposes only and should not be used in any unauthorized manner. Its use against systems without proper authorization is illegal!

ALT Text

Disclaimer

This PoC is provided strictly for educational purposes and ethical security research. Usage against any system without explicit permission is illegal and unethical.

About

A PoC exploit for CVE-2023-23752 - Joomla Improper Access Check in Versions 4.0.0 through 4.2.7

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages