Vulnerability CVE-2010-4992


Published: 2011-11-01   Modified: 2012-02-13

Description:
SQL injection vulnerability in the Payments Plus component 2.1.5 for Joomla! allows remote attackers to execute arbitrary SQL commands via the type parameter to add.html.

See advisories in our WLB2 database:
Topic
Author
Date
High
Joomla PaymentsPlus Blind SQL Injection
Sid3^effects aKa...
04.11.2011

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Paymentsplus -> Payments plus 

 References:
http://packetstormsecurity.org/1007-exploits/joomlapaymentsplus-sql.txt
http://securityreason.com/securityalert/8497
http://www.exploit-db.com/exploits/14265
http://www.securityfocus.com/bid/41458
https://exchange.xforce.ibmcloud.com/vulnerabilities/60166

Copyright 2024, cxsecurity.com

 

Back to Top