Vulnerability CVE-2008-5864


Published: 2009-01-06   Modified: 2012-02-12

Description:
SQL injection vulnerability in the Top Hotel (com_tophotelmodule) component 1.0 in the Hotel Booking Reservation System (aka HBS) 1.0.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a showhoteldetails action to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
Joomla Component com_tophotelmodule 1.0 Blind SQL Injection Vuln
boom3rang
08.01.2009

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Joomlahbs -> Com tophotelmodule 
Joomlahbs -> Hotel booking reservation system 

 References:
http://xforce.iss.net/xforce/xfdb/47540
http://www.securityfocus.com/bid/32952
http://www.milw0rm.com/exploits/7539
http://securityreason.com/securityalert/4871

Copyright 2024, cxsecurity.com

 

Back to Top