CVE-2009-4938 : Detail

CVE-2009-4938

SQL Injection
A03-Injection
0.07%V3
Network
2010-07-22 08:00 +00:00
2017-09-18 10:57 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

SQL injection vulnerability in the JVideo! (com_jvideo) component 0.3.11c Beta and 0.3.x for Joomla! allows remote attackers to execute arbitrary SQL commands via the user_id parameter in a user action to index.php.

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. Without sufficient removal or quoting of SQL syntax in user-controllable inputs, the generated SQL query can cause those inputs to be interpreted as SQL instead of ordinary user data.

Metrics

Metric Score Severity CVSS Vector Source
V2 7.5 AV:N/AC:L/Au:N/C:P/I:P/A:P nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Products Mentioned

Configuraton 0

Joomla>>Joomla\! >> Version *

Warphd>>Com_jvideo >> Version 0.3.6

    Warphd>>Com_jvideo >> Version 0.3.8

      Warphd>>Com_jvideo >> Version 0.3.9

        Warphd>>Com_jvideo >> Version 0.3.10

          Warphd>>Com_jvideo >> Version 0.3.11c

            References

            http://www.exploit-db.com/exploits/8821
            Tags : exploit, x_refsource_EXPLOIT-DB
            http://www.securityfocus.com/bid/35146
            Tags : vdb-entry, x_refsource_BID
            Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.