Vulnerability CVE-2010-2847


Published: 2010-07-24   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in the InterJoomla ArtForms (com_artforms) component 2.1b7.2 RC2 for Joomla! allow remote attackers to execute arbitrary SQL commands via the viewform parameter in a (1) ferforms or (2) tferforms action to index.php, and the (3) id parameter in a vferforms action to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
ArtForms 2.1b7.2 RC2 Joomla Component Multiple Remote Vulnerabilities
Salvatore Fresta...
27.07.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Gonzalo maser -> Com artforms 

 References:
http://packetstormsecurity.org/1007-exploits/joomlaartforms-sqltraversalxss.txt
http://www.exploit-db.com/exploits/14263
http://www.securityfocus.com/archive/1/512215/100/0/threaded
http://www.securityfocus.com/bid/41457
https://exchange.xforce.ibmcloud.com/vulnerabilities/60160

Copyright 2024, cxsecurity.com

 

Back to Top