7.5
CVSSv2

CVE-2014-4960

Published: 21/07/2014 Updated: 06/10/2015
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in models\gallery.php in Youtube Gallery (com_youtubegallery) component 4.x up to and including 4.1.7, and possibly 3.x, for Joomla! allow remote malicious users to execute arbitrary SQL commands via the (1) listid or (2) themeid parameter to index.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

joomlaboat com youtubegallery 3.9.9

joomlaboat com youtubegallery 4.1.6

joomlaboat com youtubegallery 4.1.2

joomlaboat com youtubegallery 3.9.6

joomlaboat com youtubegallery 4.0.2

joomlaboat com youtubegallery 4.1.0

joomlaboat com youtubegallery 3.9.7

joomlaboat com youtubegallery 4.1.3

joomlaboat com youtubegallery 3.9.2

joomlaboat com youtubegallery 4.1.5

joomlaboat com youtubegallery 4.1.7

joomlaboat com youtubegallery 3.9.0

joomlaboat com youtubegallery 3.9.4

joomlaboat com youtubegallery 4.0.0

joomlaboat com youtubegallery 4.1.1

joomlaboat com youtubegallery 4.0.9

joomlaboat com youtubegallery 4.0.8

joomlaboat com youtubegallery 3.9.3

joomlaboat com youtubegallery 4.1.4

joomlaboat com youtubegallery 3.9.8

joomlaboat com youtubegallery 3.9.5

joomlaboat com youtubegallery 4.0.1

Exploits

# Exploit Title: Joomla component com_youtubegallery - SQL Injection vulnerability # Google Dork: inurl:indexphp?option=com_youtubegallery # Date: 15-07-2014 # Exploit Author: Pham Van Khanh (phamvankhanhbka@gmailcom) # Vendor Homepage: wwwjoomlaboatcom/youtube-gallery # Software Link: wwwjoomlaboatcom/youtube-gallery # Version: ...
Joomla Youtube Gallery component version 417 suffers from a remote SQL injection vulnerability ...
Joomla YoutubeGallery component version 458 suffers from database disclosure and remote SQL injection vulnerabilities ...