Vulnerability CVE-2014-4960


Published: 2014-07-21

Description:
Multiple SQL injection vulnerabilities in models\gallery.php in Youtube Gallery (com_youtubegallery) component 4.x through 4.1.7, and possibly 3.x, for Joomla! allow remote attackers to execute arbitrary SQL commands via the (1) listid or (2) themeid parameter to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla Youtube Gallery 4.1.7 SQL Injection
Pham Van Khanh
17.07.2014
Med.
Joomla YoutubeGallery Components 4.5.8 Database Disclosure and SQL Injection
KingSkrupellos
18.01.2019

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Joomlaboat -> Com youtubegallery 

 References:
http://www.securityfocus.com/bid/68676
http://www.exploit-db.com/exploits/34087
http://packetstormsecurity.com/files/127497/Joomla-Youtube-Gallery-4.1.7-SQL-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top