// For flags

CVE-2008-5865

Joomla! Component 5starhotels - SQL Injection

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

5
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

SQL injection vulnerability in the com_hbssearch component 1.0 in the Hotel Booking Reservation System (aka HBS) 1.0.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the r_type parameter in a showhoteldetails action to index.php.

Vulnerabilidad de Inyección SQL en el componente com_hbssearch v1.0 en Hotel Booking Reservation System (alias HBS) v1.0.0 para Joomla! permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro r_type en la acción showhoteldetails para index.php

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2008-12-21 First Exploit
  • 2009-01-06 CVE Reserved
  • 2009-01-06 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Joomlahbs
Search vendor "Joomlahbs"
Hotel Booking Reservation System
Search vendor "Joomlahbs" for product "Hotel Booking Reservation System"
1.0.0
Search vendor "Joomlahbs" for product "Hotel Booking Reservation System" and version "1.0.0"
-
Affected
in Joomla
Search vendor "Joomla"
Joomla
Search vendor "Joomla" for product "Joomla"
*-
Safe