Vulnerability CVE-2011-4808


Published: 2011-12-13   Modified: 2012-02-13

Description:
SQL injection vulnerability in the HM Community (com_hmcommunity) component before 1.01 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a fnd_home action to index.php.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Joomlaextensions -> Com hmcommunity 

 References:
http://www.osvdb.org/76727
http://www.exploit-db.com/exploits/18050
http://secunia.com/advisories/46656
http://joomlaextensions.co.in/index.php?option=com_jeshop&view=category_detail&Itemid=118&id=38

Copyright 2024, cxsecurity.com

 

Back to Top