Vulnerability CVE-2010-4838


Published: 2011-09-13   Modified: 2012-02-13

Description:
SQL injection vulnerability in the JSupport (com_jsupport) component 1.5.6 for Joomla! allows remote authenticated users, with Public Back-end permissions, to execute arbitrary SQL commands via the alpha parameter in a (1) listTickets or (2) listFaqs action to administrator/index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla Component com_jsupport SQL Injection Vulnerability
Valentin
16.11.2010

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6/10
6.4/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Extensiondepot -> Com jsupport 

 References:
http://www.xenuser.org/documents/security/Joomla_com_jsupport_SQLi.txt
http://www.exploit-db.com/exploits/15502
http://securityreason.com/securityalert/8379
http://secunia.com/advisories/42262
http://packetstormsecurity.org/files/view/95797/joomlajsupport-sql.txt

Copyright 2024, cxsecurity.com

 

Back to Top