Vulnerability CVE-2010-1877


Published: 2010-05-12   Modified: 2012-02-13

Description:
SQL injection vulnerability in the JTM Reseller (com_jtm) component 1.9 Beta for Joomla! allows remote attackers to execute arbitrary SQL commands via the author parameter in a search action to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
The Joomla JTM Reseller component 1.9 Beta remote SQL injection
kaMtiEz
21.04.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Jtmreseller -> Com jtm 

 References:
http://xforce.iss.net/xforce/xfdb/57977
http://www.securityfocus.com/bid/39584
http://www.exploit-db.com/exploits/12306
http://packetstormsecurity.org/1004-exploits/joomlajtmreseller-sql.txt

Copyright 2024, cxsecurity.com

 

Back to Top