[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2008-3498Date: (C)2008-08-06   (M)2023-12-22


SQL injection vulnerability in the nBill (com_netinvoice) component 1.2.0 SP1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the cid parameter in an orders action to index.php. NOTE: some of these details are obtained from third party information.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
BID-29951
SECUNIA-30752
SREASON-4114
EXPLOIT-DB-5939
ADV-2008-1948
http://www.nbill.co.uk/forum-smf/index.php/topic%2C716.0.html
nbill-index-sql-injection(43369)

CPE    1
cpe:/a:netshinesoftware:com_netinvoice:1.2.0:sp1
CWE    1
CWE-89

© SecPod Technologies