CVE-2010-1873 : Detail

CVE-2010-1873

SQL Injection
A03-Injection
0.27%V3
Network
2010-05-11
18h00 +00:00
2017-08-16
12h57 +00:00
Notifications for a CVE
Stay informed of any changes for a specific CVE.
Notifications manage

CVE Descriptions

SQL injection vulnerability in the Jvehicles (com_jvehicles) component 1.0, 2.0, and 2.1111 for Joomla! allows remote attackers to execute arbitrary SQL commands via the aid parameter in an agentlisting action to index.php. NOTE: some of these details are obtained from third party information.

CVE Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. Without sufficient removal or quoting of SQL syntax in user-controllable inputs, the generated SQL query can cause those inputs to be interpreted as SQL instead of ordinary user data.

Metrics

Metrics Score Severity CVSS Vector Source
V2 7.5 AV:N/AC:L/Au:N/C:P/I:P/A:P nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Exploit information

Exploit Database EDB-ID : 11997

Publication date : 2010-03-31 22h00 +00:00
Author : Chip d3 bi0s
EDB Verified : No

--------------------------------------------------------------------------------- Joomla Component Jvehicles Local File Inclusion --------------------------------------------------------------------------------- Author : Chip D3 Bi0s Group : LatinHackTeam Email & msn : chipdebios@gmail.com Date : 31 March 2010 Critical Lvl : Moderate Impact : Exposure of sensitive information Where : From Remote --------------------------------------------------------------------------- Affected software description: ~~~~~~~~~~~~~~~~~~~~~~~~~~~ Application : Jvehicles version : 1.0 Developer : este8an License : GPL type : Non-Commercial Date Added : 5 May 2009 Download : http://www.jvehicles.com/index.php?option=com_remository&Itemid=6&func=select&id=2&orderby=3〈=en Description : Derivation of a popular component com_properties (for Estate Agent) . This component is to manage vehicles. With the same functionality. -------------- file error : components/com_jvehicles/jvehicles.php how to exploit http://127.0.0.1/index.php?option=com_jvehicles&controller=../../../../../../../../../../etc/passwd%00 ------------------------ +++++++++++++++++++++++++++++++++++++++ [!] Produced in South America +++++++++++++++++++++++++++++++++++++++
Exploit Database EDB-ID : 12190

Publication date : 2010-04-12 22h00 +00:00
Author : Don Tukulesto
EDB Verified : Yes

/************************************************************************** [!] Joomla Component Jvehicles (aid) SQL Injection Vulnerability [!] Author : Don Tukulesto (root@indonesiancoder.com) [!] Homepage : http://indonesiancoder.com [!] Date : Mon, April 12, 2010 [!] Tune in : http://antisecradio.fm (choose your weapon) **************************************************************************/ [ Software Information ] [>] Vendor : http://www.jvehicles.com [>] Download : http://www.jvehicles.com/index.php?option=com_remository&Itemid=6&func=fileinfo&id=6〈=en [>] Version : 1.0 and 2.0 [>] License : GPL [>] Type : Non-Commercial [>] Method : SQL Injection ======================================================== [ Proof of Concept ] http://server/path/index.php?option=com_jvehicles&task=agentlisting&aid=31337 ======================================================== [ Cheers ] [>] Chip D3 Bi0s : find the 1st bug with method Local File Inclusion [>] Indonesian Coder Team - AntiSecurity - ServerIsDown - SurabayaHackerLink [>] My brother M364TR0N - kaMtiEz - Gonzhack - El N4ck0 - ibl13Z - arianom - YaDoY666 - ./Jack- [>] elv1n4 - xshadow - SAINT - Cyb3r_tr0n - M3NW5 - Pathloader - Mboys - Contrex - amxku - inj3ct0r [>] xnitro @xtremenitro.org - DraCoola - r3m1ck - Senot - ran - CherCut [>] James Brown & Todd @packetstormsecurity.org - Maksymilian & sp3x @securityreason.com [ Notes ] [>] WE ARE ONE UNITY, WE ARE A CODER FAMILY, AND WE ARE INDONESIAN CODER TEAM

Products Mentioned

Configuraton 0

Jvehicles>>Com_jvehicles >> Version 1.0

    Jvehicles>>Com_jvehicles >> Version 2.0

      Jvehicles>>Com_jvehicles >> Version 2.1111

        Joomla>>Joomla\! >> Version *

        References

        http://www.securityfocus.com/bid/39409
        Tags : vdb-entry, x_refsource_BID
        http://secunia.com/advisories/39401
        Tags : third-party-advisory, x_refsource_SECUNIA
        http://www.exploit-db.com/exploits/12190
        Tags : exploit, x_refsource_EXPLOIT-DB
        http://www.osvdb.org/63669
        Tags : vdb-entry, x_refsource_OSVDB