Vulnerability CVE-2010-4927


Published: 2011-10-09   Modified: 2012-02-13

Description:
SQL injection vulnerability in the Restaurant Guide (com_restaurantguide) component 1.0.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a country action to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
Joomla Restaurant Guide Cross Site Scripting / Local File Inclusion / SQL Injection
Valentin Hoebel
13.10.2011

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Photoindochina -> Com restaurantguide 

 References:
http://www.exploit-db.com/exploits/15040
http://securityreason.com/securityalert/8458
http://packetstormsecurity.org/1009-exploits/joomlarestaurantguide-sqlxsslfi.txt

Copyright 2024, cxsecurity.com

 

Back to Top