Vulnerability Name:

CVE-2013-7219 (CCN-90519)

Assigned:2013-12-27
Published:2014-01-16
Updated:2018-10-09
Summary:SQL injection vulnerability in vote.php in the 2Glux Sexy Polling (com_sexypolling) component before 1.0.9 for Joomla! allows remote attackers to execute arbitrary SQL commands via the answer_id[] parameter.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
6.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
6.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-89
Vulnerability Consequences:Data Manipulation
References:Source: CONFIRM
Type: UNKNOWN
http://2glux.com/forum/sexypolling/sexy-polling-security-vulnerability-notification-t2026.html

Source: CCN
Type: Sexy Polling extension for Joomla! Web site
Sexy Polling | Joomla! extension | polling for Joomla!

Source: MITRE
Type: CNA
CVE-2013-7219

Source: CCN
Type: SA56523
Joomla! Sexy Polling Component "answer_id[]" SQL Injection Vulnerability

Source: BUGTRAQ
Type: UNKNOWN
20140116 SQL Injection in Sexy Polling Joomla Extension

Source: CCN
Type: BID-64991
Joomla! Sexy Polling Extension 'answer_id' Parameter SQL Injection Vulnerability

Source: XF
Type: UNKNOWN
sexypolling-cve20137219-sql-injection(90519)

Source: XF
Type: UNKNOWN
sexypolling-cve20137219-sql-injection(90519)

Source: CCN
Type: Packet Storm Security [01-16-2014]
Joomla Sexy Polling 1.0.8 SQL Injection

Source: CCN
Type: HTB23193
SQL Injection in Sexy Polling Joomla Extension

Source: MISC
Type: Exploit
https://www.htbridge.com/advisory/HTB23193

Vulnerable Configuration:Configuration 1:
  • cpe:/a:2glux:com_sexypolling:0.9.1:-:-:*:-:joomla!:*:*
  • OR cpe:/a:2glux:com_sexypolling:0.9.2:-:-:*:-:joomla!:*:*
  • OR cpe:/a:2glux:com_sexypolling:0.9.4:-:-:*:-:joomla!:*:*
  • OR cpe:/a:2glux:com_sexypolling:0.9.5:-:-:*:-:joomla!:*:*
  • OR cpe:/a:2glux:com_sexypolling:0.9.6:-:-:*:-:joomla!:*:*
  • OR cpe:/a:2glux:com_sexypolling:0.9.7:-:-:*:-:joomla!:*:*
  • OR cpe:/a:2glux:com_sexypolling:1.0.1:-:-:*:-:joomla!:*:*
  • OR cpe:/a:2glux:com_sexypolling:1.0.2:-:-:*:-:joomla!:*:*
  • OR cpe:/a:2glux:com_sexypolling:1.0.3:-:-:*:-:joomla!:*:*
  • OR cpe:/a:2glux:com_sexypolling:1.0.4:-:-:*:-:joomla!:*:*
  • OR cpe:/a:2glux:com_sexypolling:1.0.5:-:-:*:-:joomla!:*:*
  • OR cpe:/a:2glux:com_sexypolling:1.0.6:-:-:*:-:joomla!:*:*
  • OR cpe:/a:2glux:com_sexypolling:1.0.7:-:-:*:-:joomla!:*:*
  • OR cpe:/a:2glux:com_sexypolling:*:-:-:*:-:joomla!:*:* (Version <= 1.0.8)

  • * Denotes that component is vulnerable
    BACK
    2glux com sexypolling 0.9.1 -
    2glux com sexypolling 0.9.2 -
    2glux com sexypolling 0.9.4 -
    2glux com sexypolling 0.9.5 -
    2glux com sexypolling 0.9.6 -
    2glux com sexypolling 0.9.7 -
    2glux com sexypolling 1.0.1 -
    2glux com sexypolling 1.0.2 -
    2glux com sexypolling 1.0.3 -
    2glux com sexypolling 1.0.4 -
    2glux com sexypolling 1.0.5 -
    2glux com sexypolling 1.0.6 -
    2glux com sexypolling 1.0.7 -
    2glux com sexypolling * -