Vulnerability CVE-2010-1873


Published: 2010-05-12   Modified: 2012-02-13

Description:
SQL injection vulnerability in the Jvehicles (com_jvehicles) component 1.0, 2.0, and 2.1111 for Joomla! allows remote attackers to execute arbitrary SQL commands via the aid parameter in an agentlisting action to index.php. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla Component Jvehicles (aid) SQL Injection Vulnerability
Don Tukulesto
13.04.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Jvehicles -> Com jvehicles 

 References:
http://xforce.iss.net/xforce/xfdb/57774
http://www.securityfocus.com/bid/39409
http://www.osvdb.org/63669
http://www.exploit-db.com/exploits/12190
http://secunia.com/advisories/39401
http://packetstormsecurity.org/1004-exploits/joomlajvehicles-sql.txt
http://indonesiancoder.org/joomla-component-jvehicles-aid-sql-injection-vulnerability

Copyright 2024, cxsecurity.com

 

Back to Top