Lucene search

K
nvd[email protected]NVD:CVE-2015-7297
HistoryOct 29, 2015 - 8:59 p.m.

CVE-2015-7297

2015-10-2920:59:08
CWE-89
web.nvd.nist.gov
4

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

8.2

Confidence

Low

EPSS

0.975

Percentile

100.0%

SQL injection vulnerability in Joomla! 3.2 before 3.4.4 allows remote attackers to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2015-7858.

Affected configurations

Nvd
Node
joomlajoomla\!Match3.2.0
OR
joomlajoomla\!Match3.2.1
OR
joomlajoomla\!Match3.2.2
OR
joomlajoomla\!Match3.2.3
OR
joomlajoomla\!Match3.2.4
OR
joomlajoomla\!Match3.3.0
OR
joomlajoomla\!Match3.3.1
OR
joomlajoomla\!Match3.3.2
OR
joomlajoomla\!Match3.3.3
OR
joomlajoomla\!Match3.3.4
OR
joomlajoomla\!Match3.4.0
OR
joomlajoomla\!Match3.4.1
OR
joomlajoomla\!Match3.4.2
OR
joomlajoomla\!Match3.4.3
OR
joomlajoomla\!Match3.4.4
VendorProductVersionCPE
joomlajoomla\!3.2.0cpe:2.3:a:joomla:joomla\!:3.2.0:*:*:*:*:*:*:*
joomlajoomla\!3.2.1cpe:2.3:a:joomla:joomla\!:3.2.1:*:*:*:*:*:*:*
joomlajoomla\!3.2.2cpe:2.3:a:joomla:joomla\!:3.2.2:*:*:*:*:*:*:*
joomlajoomla\!3.2.3cpe:2.3:a:joomla:joomla\!:3.2.3:*:*:*:*:*:*:*
joomlajoomla\!3.2.4cpe:2.3:a:joomla:joomla\!:3.2.4:*:*:*:*:*:*:*
joomlajoomla\!3.3.0cpe:2.3:a:joomla:joomla\!:3.3.0:*:*:*:*:*:*:*
joomlajoomla\!3.3.1cpe:2.3:a:joomla:joomla\!:3.3.1:*:*:*:*:*:*:*
joomlajoomla\!3.3.2cpe:2.3:a:joomla:joomla\!:3.3.2:*:*:*:*:*:*:*
joomlajoomla\!3.3.3cpe:2.3:a:joomla:joomla\!:3.3.3:*:*:*:*:*:*:*
joomlajoomla\!3.3.4cpe:2.3:a:joomla:joomla\!:3.3.4:*:*:*:*:*:*:*
Rows per page:
1-10 of 151

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

8.2

Confidence

Low

EPSS

0.975

Percentile

100.0%