Vulnerability Name:

CVE-2015-8769 (CCN-109623)

Assigned:2015-12-15
Published:2015-12-15
Updated:2016-12-07
Summary:SQL injection vulnerability in Joomla! 3.x before 3.4.7 allows attackers to execute arbitrary SQL commands via unspecified vectors.
CVSS v3 Severity:7.3 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
7.0 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
6.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)
6.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.4 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-89
Vulnerability Consequences:Data Manipulation
References:Source: MITRE
Type: CNA
CVE-2015-8769

Source: BID
Type: UNKNOWN
79679

Source: CCN
Type: BID-79679
Joomla! Unspecified SQL Injection Vulnerability

Source: SECTRACK
Type: UNKNOWN
1034658

Source: CCN
Type: Joomla! Developer Web site
Core - SQL Injection

Source: CONFIRM
Type: Vendor Advisory
https://developer.joomla.org/security-centre/640-20151207-core-sql-injection.html

Source: XF
Type: UNKNOWN
joomla-core-cve20158769-sql-injection(109623)

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2015-8769

Vulnerable Configuration:Configuration 1:
  • cpe:/a:joomla:joomla!:3.0.0:-:*:*:*:*:*:*
  • OR cpe:/a:joomla:joomla!:3.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:joomla:joomla!:3.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:joomla:joomla!:3.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:joomla:joomla!:3.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:joomla:joomla!:3.1.0:-:*:*:*:*:*:*
  • OR cpe:/a:joomla:joomla!:3.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:joomla:joomla!:3.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:joomla:joomla!:3.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:joomla:joomla!:3.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:joomla:joomla!:3.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:joomla:joomla!:3.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:joomla:joomla!:3.2.0:-:*:*:*:*:*:*
  • OR cpe:/a:joomla:joomla!:3.2.1:-:*:*:*:*:*:*
  • OR cpe:/a:joomla:joomla!:3.2.2:-:*:*:*:*:*:*
  • OR cpe:/a:joomla:joomla!:3.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:joomla:joomla!:3.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:joomla:joomla!:3.3.0:-:*:*:*:*:*:*
  • OR cpe:/a:joomla:joomla!:3.3.1:-:*:*:*:*:*:*
  • OR cpe:/a:joomla:joomla!:3.3.2:-:*:*:*:*:*:*
  • OR cpe:/a:joomla:joomla!:3.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:joomla:joomla!:3.3.4:*:*:*:*:*:*:*
  • OR cpe:/a:joomla:joomla!:3.4.0:-:*:*:*:*:*:*
  • OR cpe:/a:joomla:joomla!:3.4.1:-:*:*:*:*:*:*
  • OR cpe:/a:joomla:joomla!:3.4.2:*:*:*:*:*:*:*
  • OR cpe:/a:joomla:joomla!:3.4.3:*:*:*:*:*:*:*
  • OR cpe:/a:joomla:joomla!:3.4.4:-:*:*:*:*:*:*
  • OR cpe:/a:joomla:joomla!:3.4.5:*:*:*:*:*:*:*
  • OR cpe:/a:joomla:joomla!:3.4.6:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    joomla joomla! 3.0.0
    joomla joomla! 3.0.1
    joomla joomla! 3.0.2
    joomla joomla! 3.0.3
    joomla joomla! 3.0.4
    joomla joomla! 3.1.0
    joomla joomla! 3.1.1
    joomla joomla! 3.1.2
    joomla joomla! 3.1.3
    joomla joomla! 3.1.4
    joomla joomla! 3.1.5
    joomla joomla! 3.1.6
    joomla joomla! 3.2.0
    joomla joomla! 3.2.1
    joomla joomla! 3.2.2
    joomla joomla! 3.2.3
    joomla joomla! 3.2.4
    joomla joomla! 3.3.0
    joomla joomla! 3.3.1
    joomla joomla! 3.3.2
    joomla joomla! 3.3.3
    joomla joomla! 3.3.4
    joomla joomla! 3.4.0
    joomla joomla! 3.4.1
    joomla joomla! 3.4.2
    joomla joomla! 3.4.3
    joomla joomla! 3.4.4
    joomla joomla! 3.4.5
    joomla joomla! 3.4.6