Vulnerability CVE-2015-2798


Published: 2017-07-25   Modified: 2017-07-26

Description:
SQL injection vulnerability in Joomla! Component Contact Form Maker 1.0.1 allows remote attackers to execute arbitrary SQL commands via the id parameter.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Web-dorado -> Contact form maker 

 References:
http://www.securityfocus.com/bid/73903
https://www.exploit-db.com/exploits/36561/

Copyright 2024, cxsecurity.com

 

Back to Top