7.5
CVSSv2

CVE-2010-2254

Published: 09/06/2010 Updated: 10/06/2010
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in the Shape5 Bridge of Hope template for Joomla! allows remote malicious users to execute arbitrary SQL commands via the id parameter in an article action to index.php.

Vulnerable Product Search on Vulmon Subscribe to Product

shape5 bridge_of_hope_template

Exploits

[?] ?????????????????????????{In The Name Of Allah The Mercifull}?????????????????????? [?] [~] Tybe: bridgeofhope suffer from REMOTe sql injection [~] Vendor: wwwshape5com [?] Software: joomla [-] [?] author: ((R3d-D3v!L)) [?] TEAM: ArAB!AN !NFORMAT!ON SeCuR!TY [?] contact: N/A [-] [?] Date: 3Jan2010 [?] T!ME: 03:55 am GMT [?] Home: WwWxP10M ...