Joomla Component Jvehicles (aid) SQL Injection Vulnerability

2010.04.13
Credit: Don Tukulesto
Risk: Medium
Local: No
Remote: Yes
CWE: CWE-89


Ogólna skala CVSS: 7.5/10
Znaczenie: 6.4/10
Łatwość wykorzystania: 10/10
Wymagany dostęp: Zdalny
Złożoność ataku: Niska
Autoryzacja: Nie wymagana
Wpływ na poufność: Częściowy
Wpływ na integralność: Częściowy
Wpływ na dostępność: Częściowy

/************************************************************************** [!] Joomla Component Jvehicles (aid) SQL Injection Vulnerability [!] Author : Don Tukulesto (root@indonesiancoder.com) [!] Homepage : http://indonesiancoder.com [!] Date : Mon, April 12, 2010 [!] Tune in : http://antisecradio.fm (choose your weapon) **************************************************************************/ [ Software Information ] [>] Vendor : http://www.jvehicles.com [>] Download : http://www.jvehicles.com/index.php?option=com_remository&Itemid=6&func=fileinfo&id=6&lang=en [>] Version : 1.0 and 2.0 [>] License : GPL [>] Type : Non-Commercial [>] Method : SQL Injection ======================================================== [ Proof of Concept ] http://server/path/index.php?option=com_jvehicles&task=agentlisting&aid=31337 ======================================================== [ Cheers ] [>] Chip D3 Bi0s : find the 1st bug with method Local File Inclusion [>] Indonesian Coder Team - AntiSecurity - ServerIsDown - SurabayaHackerLink [>] My brother M364TR0N - kaMtiEz - Gonzhack - El N4ck0 - ibl13Z - arianom - YaDoY666 - ./Jack- [>] elv1n4 - xshadow - SAINT - Cyb3r_tr0n - M3NW5 - Pathloader - Mboys - Contrex - amxku - inj3ct0r [>] xnitro @xtremenitro.org - DraCoola - r3m1ck - Senot - ran - CherCut [>] James Brown & Todd @packetstormsecurity.org - Maksymilian & sp3x @securityreason.com [ Notes ] [>] WE ARE ONE UNITY, WE ARE A CODER FAMILY, AND WE ARE INDONESIAN CODER TEAM

Referencje:

http://xforce.iss.net/xforce/xfdb/57774
http://www.securityfocus.com/bid/39409
http://www.osvdb.org/63669
http://www.exploit-db.com/exploits/12190
http://secunia.com/advisories/39401
http://packetstormsecurity.org/1004-exploits/joomlajvehicles-sql.txt
http://indonesiancoder.org/joomla-component-jvehicles-aid-sql-injection-vulnerability


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top