7.5
CVSSv2

CVE-2010-3422

Published: 16/09/2010 Updated: 17/09/2010
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in the JGen (com_jgen) component 0.9.33 for Joomla! allows remote malicious users to execute arbitrary SQL commands via the id parameter in a view action to index.php.

Vulnerable Product Search on Vulmon Subscribe to Product

solventus com_jgen 0.9.33

Exploits

[+]Title Joomla JGen Component (com_jgen) SQL-i Vulnerability [+]Author **RoAd_KiLlEr** [+]Contact RoAd_KiLlEr[at]Khg-Crew[dot]Ws [+]Tested on Win Xp Sp 2/3 --------------------------------------------------------------------------- [~] Founded by **RoAd_KiLlEr** [~] Team: Albanian Hacking Crew [~] Contact: RoA ...