Vulnerability CVE-2016-10379


Published: 2017-05-29

Description:
The VirtueMart com_virtuemart component 3.0.14 for Joomla! allows SQL injection by remote authenticated administrators via the virtuemart_paymentmethod_id or virtuemart_shipmentmethod_id parameter to administrator/index.php.

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Virtuemart -> Virtuemart 

 References:
http://code610.blogspot.com/2016/08/testing-sql-injections-in-comvirtuemart.html
http://www.securityfocus.com/bid/98753

Copyright 2024, cxsecurity.com

 

Back to Top