7.5
CVSSv2

CVE-2010-1873

Published: 12/05/2010 Updated: 14/02/2024
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 760
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in the Jvehicles (com_jvehicles) component 1.0, 2.0, and 2.1111 for Joomla! allows remote malicious users to execute arbitrary SQL commands via the aid parameter in an agentlisting action to index.php. NOTE: some of these details are obtained from third party information.

Vulnerable Product Search on Vulmon Subscribe to Product

jvehicles com_jvehicles 1.0

jvehicles com_jvehicles 2.0

jvehicles com_jvehicles 2.1111

Exploits

--------------------------------------------------------------------------------- Joomla Component Jvehicles Local File Inclusion --------------------------------------------------------------------------------- Author : Chip D3 Bi0s Group : LatinHackTeam Email & msn : chipdebios@gmailcom Date : 31 March 2010 Critical Lvl : Moderate Impact ...
/************************************************************************** [!] Joomla Component Jvehicles (aid) SQL Injection Vulnerability [!] Author : Don Tukulesto (root@indonesiancodercom) [!] Homepage : indonesiancodercom [!] Date : Mon, April 12, 2010 [!] Tune in : antisecradiofm (choose your weapon) ********************** ...