Lucene search

K
joomlaVelteamJVEL:557
HistoryFeb 21, 2018 - 12:00 a.m.

Zh BaiduMap, 3.0.0.1, SQL Injection

2018-02-2100:00:00
velteam
vel.joomla.org
34

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.008

Percentile

81.1%

Zh BaiduMap by zhuk.cc, versions 3.0.0.1 and previous, SQL Injection

resolution: update to 3.0.1.0

update notice: http://zhuk.cc/2018/02/21/zh-baidumap-security-update/

Affected configurations

Vulners
Node
joomlapkg_zhbaidumapMatch3.0.0.1
OR
joomlapkg_zhbaidumapRange<3.0.1.0
VendorProductVersionCPE
joomlapkg_zhbaidumap3.0.0.1cpe:2.3:a:joomla:pkg_zhbaidumap:3.0.0.1:*:*:*:*:*:*:*
joomlapkg_zhbaidumap*cpe:2.3:a:joomla:pkg_zhbaidumap:*:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.008

Percentile

81.1%