Vulnerability CVE-2009-0726


Published: 2009-02-24   Modified: 2012-02-13

Description:
SQL injection vulnerability in the GigCalendar (com_gigcal) component 1.0 for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the gigcal_gigs_id parameter in a details action to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
Joomla Component com_gigcal (gigcal_gigs_id) SQL Injection Vuln
boom3rang
26.02.2009

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Gigcalendar -> Com gigcalendar 

 References:
http://xforce.iss.net/xforce/xfdb/47919
http://www.securityfocus.com/bid/33241
http://www.milw0rm.com/exploits/7746

Copyright 2024, cxsecurity.com

 

Back to Top