Vulnerability CVE-2016-1000123


Published: 2016-10-06

Description:
Unauthenticated SQL Injection in Huge-IT Video Gallery v1.0.9 for Joomla

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla Huge-IT Video Gallery 1.0.9 SQL Injection
Larry W. Cashdol...
23.09.2016
Low
Huge-IT Video Gallery v1.0.9 for Joomla Unauthenticated SQL Injection
Larry W. Cashdol...
12.09.2017

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Huge-it -> Video gallery 

 References:
http://huge-it.com/joomla-video-gallery/
http://www.securityfocus.com/bid/93107
http://www.vapidlabs.com/advisory.php?v=169
https://www.exploit-db.com/exploits/42596/

Copyright 2024, cxsecurity.com

 

Back to Top