Vulnerability CVE-2010-2909


Published: 2010-07-28   Modified: 2012-02-13

Description:
SQL injection vulnerability in ttvideo.php in the TTVideo (com_ttvideo) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the cid parameter in a video action to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
TTVideo 1.0 Joomla Component SQL Injection Vulnerability
Salvatore Fresta
30.07.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Toughtomato -> Com ttvideo 

 References:
http://adv.salvatorefresta.net/TTVideo_1.0_Joomla_Component_SQL_Injection_Vulnerability-27072010.txt
http://www.exploit-db.com/exploits/14481
http://www.securityfocus.com/archive/1/512685/100/0/threaded
http://www.securityfocus.com/archive/1/512709/100/0/threaded
http://www.toughtomato.com/downloads/16-comttvideo-1-0-1/file
https://exchange.xforce.ibmcloud.com/vulnerabilities/60662

Copyright 2024, cxsecurity.com

 

Back to Top