VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-1739
com_newsfeeds: SQL injection vulnerability in the Newsfeeds (com_n...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1739

Original

SQL injection vulnerability in the Newsfeeds (com_newsfeeds) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the feedid parameter in a categories action to index.php.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-05-06
Source Information Category:
Advisory, Alert
Last Updated:
2010-05-07




Affected Product Tags
cpe:/a:joomla:com_newsfeeds
cpe:/a:joomla:joomla%21
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
Medium [?]
X Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

Alternatives




References
BID 39834




MISC http://www.exploit-db.com/exploits/12465




MISC http://packetstormsecurity.org/1004-exploits/joomlanewsfeeds-sql.txt




Vulnerability Type SQL Injection (CWE-89)




XF comnewsfeeds-feedid-sql-injection(58263)





Copyright © 2010 JPCERT/CC All Rights Reserved.