[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-3554Date: (C)2012-08-10   (M)2023-12-22


SQL injection vulnerability in the RSGallery2 (com_rsgallery2) component before 2.3.0 for Joomla! 1.5.x, and before 3.2.0 for Joomla! 2.5.x, allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://extensions.joomla.org/extensions/photos-a-images/photo-gallery/142
http://joomlacode.org/gf/project/rsgallery2/news/
http://www.rsgallery2.nl/announcements/rsgallery2_3.2.0_and_2.3.0_released_16845.0.html

CPE    40
cpe:/a:rsgallery2:com_rsgallery2:1.10.14:alpha
cpe:/a:rsgallery2:com_rsgallery2:1.14.0:alpha
cpe:/a:rsgallery2:com_rsgallery2:1.11.2:alpha
cpe:/a:rsgallery2:com_rsgallery2:1.12.0:alpha
...
CWE    1
CWE-89

© SecPod Technologies