Vulnerability CVE-2013-7219


Published: 2014-01-21

Description:
SQL injection vulnerability in vote.php in the 2Glux Sexy Polling (com_sexypolling) component before 1.0.9 for Joomla! allows remote attackers to execute arbitrary SQL commands via the answer_id[] parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Sexy Polling Joomla Extension SQL Injection
High-Tech Bridge...
17.01.2014

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
2glux -> Com sexypolling 

 References:
http://2glux.com/forum/sexypolling/sexy-polling-security-vulnerability-notification-t2026.html
http://www.securityfocus.com/archive/1/530789/100/0/threaded
https://exchange.xforce.ibmcloud.com/vulnerabilities/90519
https://www.htbridge.com/advisory/HTB23193

Copyright 2024, cxsecurity.com

 

Back to Top