Vulnerability CVE-2010-4937


Published: 2011-10-09   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in the Amblog (com_amblog) component 1.0 for Joomla! allow remote attackers to execute arbitrary SQL commands via the (1) articleid or (2) catid parameter to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
Amblog 1.0 Joomla Component Multiple SQL Injection Vulnerabilities
Salvatore Fresta...
13.10.2011

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Robitbt -> Com amblog 

 References:
http://adv.salvatorefresta.net/Amblog_1.0_Joomla_Component_Multiple_SQL_Injection_Vulnerabilities-10082010.txt
http://securityreason.com/securityalert/8456
http://www.exploit-db.com/exploits/14596
http://www.securityfocus.com/archive/1/512975/100/0/threaded

Copyright 2024, cxsecurity.com

 

Back to Top