7.2
CVSSv3

CVE-2016-10379

Published: 29/05/2017 Updated: 08/06/2017
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 7.2 | Impact Score: 5.9 | Exploitability Score: 1.2
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

The VirtueMart com_virtuemart component 3.0.14 for Joomla! allows SQL injection by remote authenticated administrators via the virtuemart_paymentmethod_id or virtuemart_shipmentmethod_id parameter to administrator/index.php.

Vulnerable Product Search on Vulmon Subscribe to Product

virtuemart virtuemart 3.0.14

Exploits

Joomla VirtueMart version 341 suffers from a remote SQL injection vulnerability ...