// For flags

CVE-2009-4599

Joomla! Component com_jsjobs 1.0.5.6 - SQL Injection

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

4
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple SQL injection vulnerabilities in the JS Jobs (com_jsjobs) component 1.0.5.6 for Joomla! allow remote attackers to execute arbitrary SQL commands via (1) the md parameter in an employer view_company action to index.php or (2) the oi parameter in an employer view_job action to index.php.

Múltiples vulnerabilidades de inyección SQL en el componente JS Jobs (com_jsjobs) v1.0.5.6 para Joomla! permite a atacantes remotos ejecutar comandos SQL de forma arbitraria a través de (1) el parámetro "md" en una acción "employer view_company" a index.php o (2) el parámetro "oi" en una acción "employer view_company" a index.php.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2009-12-10 First Exploit
  • 2010-01-12 CVE Reserved
  • 2010-01-12 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Joomshark
Search vendor "Joomshark"
Com Jsjobs
Search vendor "Joomshark" for product "Com Jsjobs"
1.0.5.6
Search vendor "Joomshark" for product "Com Jsjobs" and version "1.0.5.6"
-
Affected
in Joomla
Search vendor "Joomla"
Joomla
Search vendor "Joomla" for product "Joomla"
*-
Safe