VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-1873
com_jvehicles: SQL injection vulnerability in the Jvehicles (com_j...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1873

Original

SQL injection vulnerability in the Jvehicles (com_jvehicles) component 1.0, 2.0, and 2.1111 for Joomla! allows remote attackers to execute arbitrary SQL commands via the aid parameter in an agentlisting action to index.php. NOTE: some of these details are obtained from third party information.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-05-12
Source Information Category:
Advisory, Alert
Last Updated:
2010-05-12




Affected Product Tags
cpe:/a:joomla:joomla%21
cpe:/a:jvehicles:com_jvehicles:1.0
cpe:/a:jvehicles:com_jvehicles:2.0
cpe:/a:jvehicles:com_jvehicles:2.1111
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
Medium [?]
X Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

Alternatives




References
BID 39409




MISC http://www.exploit-db.com/exploits/12190




MISC http://packetstormsecurity.org/1004-exploits/joomlajvehicles-sql.txt




MISC http://indonesiancoder.org/joomla-component-jvehicles-aid-sql-injection-vulnerability




OSVDB 63669




SECUNIA 39401




Vulnerability Type SQL Injection (CWE-89)




XF jvehicles-index-sql-injection(57774)





Copyright © 2010 JPCERT/CC All Rights Reserved.