7.5
CVSSv2

CVE-2010-5028

Published: 02/11/2011 Updated: 29/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 760
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in the JExtensions JE Job (com_jejob) component 1.0 for Joomla! allows remote malicious users to execute arbitrary SQL commands via the catid parameter in an item action to index.php.

Vulnerable Product Search on Vulmon Subscribe to Product

harmistechnology com_jejob 1.0

Exploits

) ) ) ( ( ( ( ( ) ) ( /(( /( ( ( /( ( ( ( )\ ))\ ) )\ ))\ ) )\ ) ( /( ( /( )\())\()))\ ) )\()) )\ )\ )\ (()/(()/( ( (()/(()/((()/( )\()) )\()) ((_)((_)\(()/( ((_)((((_)( (((_)(((_)( /(_))(_)) )\ /(_))(_))/(_))(_)\|((_)\ __ ((_)((_)/(_ ...
# Exploit Title: Joomla Component JE Job Local File Inclusion Vulnerability # Date: 14052010 # Author: Valentin # Category: webapps/0day # Version: unknown/latest one # Tested on: # CVE : # Code : [:::::::::::::::::::::::::::::::::::::: 0x1 ::::::::::::::::::::::::::::::::::::::] >> General Information Advisory/Exploit Title = Joomla ...