Lucene search

K
nvd[email protected]NVD:CVE-2008-3498
HistoryAug 06, 2008 - 6:41 p.m.

CVE-2008-3498

2008-08-0618:41:00
CWE-89
web.nvd.nist.gov
1

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

8.3

Confidence

Low

EPSS

0.009

Percentile

83.1%

SQL injection vulnerability in the nBill (com_netinvoice) component 1.2.0 SP1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the cid parameter in an orders action to index.php. NOTE: some of these details are obtained from third party information.

Affected configurations

Nvd
Node
netshinesoftwarecom_netinvoiceMatch1.2.0sp1
AND
joomlajoomla\!
VendorProductVersionCPE
netshinesoftwarecom_netinvoice1.2.0cpe:2.3:a:netshinesoftware:com_netinvoice:1.2.0:sp1:*:*:*:*:*:*
joomlajoomla\!*cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

8.3

Confidence

Low

EPSS

0.009

Percentile

83.1%