Lucene search

K
nvd[email protected]NVD:CVE-2011-5099
HistoryAug 14, 2012 - 10:55 p.m.

CVE-2011-5099

2012-08-1422:55:01
CWE-89
web.nvd.nist.gov
1

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

EPSS

0.001

Percentile

38.1%

SQL injection vulnerability in helper/popup.php in the ccNewsletter (mod_ccnewsletter) component 1.0.7 through 1.0.9 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter.

Affected configurations

Nvd
Node
chillcreationsmod_ccnewsletterMatch1.0.7
OR
chillcreationsmod_ccnewsletterMatch1.0.8
OR
chillcreationsmod_ccnewsletterMatch1.0.9
AND
joomlajoomla\!
VendorProductVersionCPE
chillcreationsmod_ccnewsletter1.0.7cpe:2.3:a:chillcreations:mod_ccnewsletter:1.0.7:*:*:*:*:*:*:*
chillcreationsmod_ccnewsletter1.0.8cpe:2.3:a:chillcreations:mod_ccnewsletter:1.0.8:*:*:*:*:*:*:*
chillcreationsmod_ccnewsletter1.0.9cpe:2.3:a:chillcreations:mod_ccnewsletter:1.0.9:*:*:*:*:*:*:*
joomlajoomla\!*cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

EPSS

0.001

Percentile

38.1%

Related for NVD:CVE-2011-5099