Vulnerability CVE-2010-2254


Published: 2010-06-09   Modified: 2012-02-13

Description:
SQL injection vulnerability in the Shape5 Bridge of Hope template for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in an article action to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
bridgeofhope suffer from REMOTe sql injection
((R3d-D3v!L))
12.06.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Shape5 -> Bridge of hope template 

 References:
http://www.vupen.com/english/advisories/2010/0019
http://www.securityfocus.com/bid/37602
http://www.exploit-db.com/exploits/10964
http://packetstormsecurity.org/1001-exploits/joomlaboh-sql.txt

Copyright 2024, cxsecurity.com

 

Back to Top