Vulnerability CVE-2009-3357


Published: 2009-09-24   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in the Hotel Booking Reservation System (aka HBS or com_hbssearch) component for Joomla! allow remote attackers to execute arbitrary SQL commands via the (1) h_id, (2) id, and (3) rid parameters to longDesc.php, and the h_id parameter to (4) detail.php, (5) detail1.php, (6) detail2.php, (7) detail3.php, (8) detail4.php, (9) detail5.php, (10) detail6.php, (11) detail7.php, and (12) detail8.php, different vectors than CVE-2008-5865, CVE-2008-5874, and CVE-2008-5875.

See advisories in our WLB2 database:
Topic
Author
Date
High
Joomla Hotel Booking System Component XSS/SQL Injection Multiple Vulnerability
K-159
25.09.2009

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Joomlahbs -> Com hbssearch 

 References:
http://e-rdc.org/v1/news.php?readmore=142
http://www.exploit-db.com/exploits/9648
http://www.securityfocus.com/archive/1/506444/100/0/threaded
http://www.securityfocus.com/bid/36380

Copyright 2024, cxsecurity.com

 

Back to Top