Vulnerability CVE-2010-5043


Published: 2011-11-02   Modified: 2012-02-13

Description:
SQL injection vulnerability in the DJ-ArtGallery (com_djartgallery) component 0.9.1 for Joomla! allows remote authenticated users to execute arbitrary SQL commands via the cid[] parameter in an editItem action to administrator/index.php.

CVSS2 => (AV:N/AC:M/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6/10
6.4/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Blueconstantmedia -> Com djartgallery 

 References:
http://www.exploit-db.com/exploits/13737/
http://www.securityfocus.com/bid/40580
https://exchange.xforce.ibmcloud.com/vulnerabilities/59142

Copyright 2024, cxsecurity.com

 

Back to Top