[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-1873Date: (C)2010-05-12   (M)2024-02-22


SQL injection vulnerability in the Jvehicles (com_jvehicles) component 1.0, 2.0, and 2.1111 for Joomla! allows remote attackers to execute arbitrary SQL commands via the aid parameter in an agentlisting action to index.php. NOTE: some of these details are obtained from third party information.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
EXPLOIT-DB-12190
SECUNIA-39401
BID-39409
OSVDB-63669
http://indonesiancoder.org/joomla-component-jvehicles-aid-sql-injection-vulnerability
http://packetstormsecurity.org/1004-exploits/joomlajvehicles-sql.txt
jvehicles-index-sql-injection(57774)

CWE    1
CWE-89

© SecPod Technologies