VRDA Feed by JPCERT/CC
  Vulnerability Response Decision Assistance Feed : Information for vulnerability impact analysis
[ about VRDA Feed | JPCERT/CC



 
Vulnerability Analysis Result (Revision No : 1) [ Download XML
CVE-2010-2908
com_joomdle: SQL injection vulnerability in the Joomdle (com_joo...
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2908

Original

SQL injection vulnerability in the Joomdle (com_joomdle) component 0.24 and earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the course_id parameter in a detail action to index.php.

Translation   (Show)





About This Analysis Information
Analysis Information Provider:
NIST NVD
First Published:
2010-07-28
Source Information Category:
Advisory, Alert
Last Updated:
2010-07-29




Affected Product Tags
cpe:/a:joomdle:com_joomdle:0.2
cpe:/a:joomdle:com_joomdle:0.21
cpe:/a:joomdle:com_joomdle:0.22
cpe:/a:joomdle:com_joomdle:0.23
cpe:/a:joomdle:com_joomdle:0.23:a
cpe:/a:joomdle:com_joomdle:0.24 and previous versions
cpe:/a:joomla:joomla%21
 


Vulnerability Analysis Results
[Access Vector]  [?]
Undefined [?]

Local [?]
Adjacent Network [?]
X Network [?]

[Access Complexit]  [?]
Undefined [?]

High [?]
Medium [?]
X Low [?]

[Authentication]  [?]
Undefined [?]

Multiple [?]
Single [?]
X None [?]

[Confidentiality Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Integrity Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

[Availability Impact]  [?]
Undefined [?]

None [?]
X Partial [?]
Complete [?]

Alternatives




References
EXPLOIT-DB 14466




MISC http://packetstormsecurity.org/1007-exploits/joomlajoomdle-sql.txt




VUPEN ADV-2010-1923




Vulnerability Type SQL Injection (CWE-89)




XF joomdle-index-sql-injection(60623)





Copyright © 2010 JPCERT/CC All Rights Reserved.