Lucene search

K
cve[email protected]CVE-2010-1493
HistoryApr 23, 2010 - 2:30 p.m.

CVE-2010-1493

2010-04-2314:30:01
CWE-89
web.nvd.nist.gov
28
cve-2010-1493
sql injection
awdwall
joomla
nvd
vulnerability

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.7 High

AI Score

Confidence

Low

0.01 Low

EPSS

Percentile

83.5%

SQL injection vulnerability in the AWDwall (com_awdwall) component before 1.5.5 for Joomla! allows remote attackers to execute arbitrary SQL commands via the cbuser parameter in an awdwall action to index.php.

Affected configurations

NVD
Node
awdsolutioncom_awdwallRange1.5.4
AND
joomlajoomla\!

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.7 High

AI Score

Confidence

Low

0.01 Low

EPSS

Percentile

83.5%

Related for CVE-2010-1493