Vulnerability CVE-2010-3422


Published: 2010-09-16   Modified: 2012-02-13

Description:
SQL injection vulnerability in the JGen (com_jgen) component 0.9.33 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a view action to index.php.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Solventus -> Com jgen 

 References:
http://www.securityfocus.com/bid/43210
http://www.exploit-db.com/exploits/14998

Copyright 2024, cxsecurity.com

 

Back to Top