// For flags

CVE-2010-2909

Joomla! Component TTVideo 1.0 - SQL Injection

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

4
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

SQL injection vulnerability in ttvideo.php in the TTVideo (com_ttvideo) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the cid parameter in a video action to index.php.

Vulnerabilidad de inyección SQL en ttvideo.php del componente para Joomla! TTVideo (com_ttvideo) v1.0, permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro cid en una acción video sobre index.php.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-07-27 First Exploit
  • 2010-07-28 CVE Reserved
  • 2010-07-28 CVE Published
  • 2024-02-15 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Toughtomato
Search vendor "Toughtomato"
Com Ttvideo
Search vendor "Toughtomato" for product "Com Ttvideo"
1.0
Search vendor "Toughtomato" for product "Com Ttvideo" and version "1.0"
-
Affected
in Joomla
Search vendor "Joomla"
Joomla\!
Search vendor "Joomla" for product "Joomla\!"
*-
Safe