Lucene search

K
joomlaVelteamJVEL:583
HistoryMar 04, 2018 - 12:00 a.m.

Form Maker, 3.6.14, SQL Injection

2018-03-0400:00:00
velteam
vel.joomla.org
543

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

68.7%

Form Maker by Web Dorado, Versions 3.6.14 and previous, SQL Injection

resolution: update to 3.6.15 (note that previous security release did not completely fix the issue)

update notice: https://web-dorado.com/products/joomla-form.html

Affected configurations

Vulners
Node
joomlajoomla\!Match3.6.14
OR
joomlajoomla\!Range<3.6.15
CPENameOperatorVersion
form makereq3.6.14
form makerlt3.6.15

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

68.7%