VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-2254
bridge_of_hope_template: SQL injection vulnerability in the Shape5 Bridge of...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2254

Original

SQL injection vulnerability in the Shape5 Bridge of Hope template for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in an article action to index.php.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-06-09
Source Information Category:
Advisory, Alert
Last Updated:
2010-06-10




Affected Product Tags
cpe:/a:joomla:joomla%21
cpe:/a:shape5:bridge_of_hope_template
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
Medium [?]
X Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

Alternatives




References
BID 37602




MISC http://www.exploit-db.com/exploits/10964




MISC http://packetstormsecurity.org/1001-exploits/joomlaboh-sql.txt




VUPEN ADV-2010-0019




Vulnerability Type SQL Injection (CWE-89)





Copyright © 2010 JPCERT/CC All Rights Reserved.