// For flags

CVE-2010-1493

Joomla! Component AWDwall 1.5.4 - Local File Inclusion / SQL Injection

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

5
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

SQL injection vulnerability in the AWDwall (com_awdwall) component before 1.5.5 for Joomla! allows remote attackers to execute arbitrary SQL commands via the cbuser parameter in an awdwall action to index.php.

Vulnerabilidad de inyección SQL en el componente de Joomla! AWDwall (com_awdwall) antes de v1.5.5 permite a atacantes remotos ejecutar comandos SQL a través del parámetro cbuser a index.php en una acción awdwall.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-04-08 First Exploit
  • 2010-04-23 CVE Reserved
  • 2010-04-23 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Awdsolution
Search vendor "Awdsolution"
Com Awdwall
Search vendor "Awdsolution" for product "Com Awdwall"
<= 1.5.4
Search vendor "Awdsolution" for product "Com Awdwall" and version " <= 1.5.4"
-
Affected
in Joomla
Search vendor "Joomla"
Joomla\!
Search vendor "Joomla" for product "Joomla\!"
*-
Safe