[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-1479Date: (C)2010-04-19   (M)2023-12-22


SQL injection vulnerability in the RokModule (com_rokmodule) component 1.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the moduleid parameter in a raw action to index.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
EXPLOIT-DB-12148
SECUNIA-39255
BID-39378
http://packetstormsecurity.org/1004-exploits/joomlarokmodule-bsql.txt
http://www.rockettheme.com/extensions-downloads/free/rokmodule/1040-rokmodule-component/download
http://www.rockettheme.com/extensions-updates/673-rokmodule-security-update-released

CWE    1
CWE-89

© SecPod Technologies