[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-4992Date: (C)2011-11-01   (M)2023-12-22


SQL injection vulnerability in the Payments Plus component 2.1.5 for Joomla! allows remote attackers to execute arbitrary SQL commands via the type parameter to add.html.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
EXPLOIT-DB-14265
BID-41458
SREASON-8497
http://packetstormsecurity.org/1007-exploits/joomlapaymentsplus-sql.txt
paymentspluscom-add-sql-injection(60166)

CPE    1
cpe:/a:paymentsplus:payments_plus:2.1.5
CWE    1
CWE-89

© SecPod Technologies