// For flags

CVE-2010-1559

Joomla! Component SermonSpeaker - SQL Injection

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

SQL injection vulnerability in the SermonSpeaker (com_sermonspeaker) component before 3.2.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a speakerpopup action to index.php. NOTE: some of these details are obtained from third party information.

Vulnerabilidad de inyección SQL en el componente SermonSpeaker (com_sermonspeaker) anterior v3.2.1 para Joomla! permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro id en una acci´no speakerpopup en index.php. NOTA: algunos de estos detalles han sido obtenidos a partir de terceros.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-04-12 First Exploit
  • 2010-04-27 CVE Reserved
  • 2010-04-27 CVE Published
  • 2024-09-17 CVE Updated
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Martin Hess
Search vendor "Martin Hess"
Com Sermonspeaker
Search vendor "Martin Hess" for product "Com Sermonspeaker"
3.2.1
Search vendor "Martin Hess" for product "Com Sermonspeaker" and version "3.2.1"
-
Affected
in Joomla
Search vendor "Joomla"
Joomla\!
Search vendor "Joomla" for product "Joomla\!"
*-
Safe