Vulnerability CVE-2010-1350


Published: 2010-04-12   Modified: 2012-02-13

Description:
SQL injection vulnerability in the JP Jobs (com_jp_jobs) component 1.4.1 and earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a detail action to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla component jp_jobs 1.4.1 SQL Injection vulnerability
Valentin Hoebel
07.04.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Joomlaprojects -> Com jp jobs 

 References:
http://www.securityfocus.com/bid/39191
http://www.joomlanetprojects.com/index.php/en/joomla-projects-downloads/joomla-1/joomla-1/38-comjpjobs.html
http://xforce.iss.net/xforce/xfdb/57500
http://www.xenuser.org/documents/security/joomla_com_jp_jobs_sql.txt
http://www.exploit-db.com/exploits/12037
http://secunia.com/advisories/39325
http://packetstormsecurity.org/1004-exploits/joomlajpjobs-sql.txt

Copyright 2024, cxsecurity.com

 

Back to Top