[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-2909Date: (C)2010-07-28   (M)2024-02-22


SQL injection vulnerability in ttvideo.php in the TTVideo (com_ttvideo) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the cid parameter in a video action to index.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
EXPLOIT-DB-14481
http://www.securityfocus.com/archive/1/512709/100/0/threaded
http://www.securityfocus.com/archive/1/512685/100/0/threaded
SECUNIA-40716
OSVDB-66630
http://adv.salvatorefresta.net/TTVideo_1.0_Joomla_Component_SQL_Injection_Vulnerability-27072010.txt
http://www.toughtomato.com/downloads/16-comttvideo-1-0-1/file
ttvideocom-index-sql-injection(60662)

CWE    1
CWE-89

© SecPod Technologies