Vulnerability CVE-2010-1477


Published: 2010-04-19   Modified: 2012-02-13

Description:
SQL injection vulnerability in the SermonSpeaker (com_sermonspeaker) component before 3.2.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a latest_sermons action to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
Joomla Component com_sermonspeaker SQL Injection Vulnerability
Joomla Component...
22.04.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Martin hess -> Com sermonspeaker 

 References:
http://joomlacode.org/gf/project/sermon_speaker/news/?action=NewsThreadView&id=2549
http://joomlacode.org/gf/project/sermon_speaker/forum/?action=ForumBrowse&forum_id=7897&_forum_action=ForumMessageBrowse&thread_id=15219
http://www.securityfocus.com/bid/39410
http://www.exploit-db.com/exploits/12184
http://secunia.com/advisories/39385
http://packetstormsecurity.org/1004-exploits/joomlasermonspeaker-sql.txt

Copyright 2024, cxsecurity.com

 

Back to Top