7.5
CVSSv2

CVE-2013-7219

Published: 21/01/2014 Updated: 09/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in vote.php in the 2Glux Sexy Polling (com_sexypolling) component prior to 1.0.9 for Joomla! allows remote malicious users to execute arbitrary SQL commands via the answer_id[] parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

2glux com sexypolling

2glux com sexypolling 1.0.1

2glux com sexypolling 0.9.7

2glux com sexypolling 1.0.5

2glux com sexypolling 1.0.4

2glux com sexypolling 0.9.4

2glux com sexypolling 0.9.2

2glux com sexypolling 1.0.3

2glux com sexypolling 1.0.2

2glux com sexypolling 0.9.1

2glux com sexypolling 1.0.7

2glux com sexypolling 1.0.6

2glux com sexypolling 0.9.6

2glux com sexypolling 0.9.5

Exploits

source: wwwsecurityfocuscom/bid/64991/info Sexy polling extension for Joomla! is prone to an SQL-injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulner ...
Joomla Sexy Polling extension version 108 suffers from a remote SQL injection vulnerability ...