VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-2679
joomla!: SQL injection vulnerability in the Weblinks (com_we...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2679

Original

SQL injection vulnerability in the Weblinks (com_weblinks) component in Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a view action to index.php.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-07-08
Source Information Category:
Advisory, Alert
Last Updated:
2010-07-09




Affected Product Tags
cpe:/a:joomla:joomla%21
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
Medium [?]
X Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

Alternatives




References
BID 39032




BUGTRAQ 20100329 Joomla Component com_weblinks Sql Injection Vulnerability




MISC http://packetstormsecurity.org/1003-exploits/joomlaweblinks-sql.txt




Vulnerability Type SQL Injection (CWE-89)





Copyright © 2010 JPCERT/CC All Rights Reserved.