// For flags

CVE-2009-4104

Joomla! Component com_lyftenbloggie 1.04 - SQL Injection

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

SQL injection vulnerability in Lyften Designs LyftenBloggie (com_lyftenbloggie) component 1.0.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the author parameter to index.php.

Vulnerabilidad de inyección SQL en el componente Lyften Designs LyftenBloggie (com_lyftenbloggie) v1.0.4 para Joomla! permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro author en index.php.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2009-11-28 CVE Reserved
  • 2009-11-28 CVE Published
  • 2009-11-28 First Exploit
  • 2024-09-16 CVE Updated
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Lyften
Search vendor "Lyften"
Com Lyftenbloggie
Search vendor "Lyften" for product "Com Lyftenbloggie"
1.0.4
Search vendor "Lyften" for product "Com Lyftenbloggie" and version "1.0.4"
-
Affected
in Joomla
Search vendor "Joomla"
Joomla\!
Search vendor "Joomla" for product "Joomla\!"
*-
Safe