Vulnerability Name: | CVE-2010-4696 (CCN-63023) | ||||||||
Assigned: | 2010-11-04 | ||||||||
Published: | 2010-11-04 | ||||||||
Updated: | 2011-07-19 | ||||||||
Summary: | Multiple SQL injection vulnerabilities in Joomla! 1.5.x before 1.5.22 allow remote attackers to execute arbitrary SQL commands via the (1) filter_order or (2) filter_order_Dir parameter in a com_contact action to index.php, a different vulnerability than CVE-2010-4166. Note: the provenance of this information is unknown; the details are obtained solely from third party information. | ||||||||
CVSS v3 Severity: | 7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
| ||||||||
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P) 6.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C)
6.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-89 | ||||||||
Vulnerability Consequences: | Data Manipulation | ||||||||
References: | Source: MITRE Type: CNA CVE-2010-4166 Source: MITRE Type: CNA CVE-2010-4696 Source: CCN Type: Joomla! Developer Network [20101101] - Core - XSS Vulnerabilities Source: MISC Type: UNKNOWN http://developer.joomla.org/security/news/9-security/10-core-security/323-20101101-core-sqli-info-disclosurevulnerabilities.html Source: MLIST Type: UNKNOWN [oss-security] 20101112 CVE request: Joomla 1.5.21 SQL Injection and Information Disclosure Source: MLIST Type: UNKNOWN [oss-security] 20101112 Re: CVE request: Joomla 1.5.21 SQL Injection and Information Disclosure Source: CCN Type: SA42133 Joomla Multiple SQL Injection Vulnerabilities Source: SECUNIA Type: Vendor Advisory 42133 Source: CCN Type: OSVDB ID: 69026 Joomla index.php Multiple Parameter SQL Injection Source: CCN Type: BID-44674 Joomla! SQL Error Information Disclosure Vulnerability Source: XF Type: UNKNOWN joomla-index-sql-injection(63023) | ||||||||
Vulnerable Configuration: | Configuration 1: Denotes that component is vulnerable | ||||||||
BACK |