// For flags

CVE-2010-3422

Joomla! Component JGen 0.9.33 - SQL Injection

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

SQL injection vulnerability in the JGen (com_jgen) component 0.9.33 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a view action to index.php.

Vulnerabilidad de inyección SQL en el componente JGen (com_jgen) v0.9.33 para Joomla! permite a atacantes remotos ejecutar comandos SQL a través del parámetro id en una acción view a index.php.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-09-14 First Exploit
  • 2010-09-16 CVE Reserved
  • 2010-09-16 CVE Published
  • 2024-09-16 CVE Updated
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Solventus
Search vendor "Solventus"
Com Jgen
Search vendor "Solventus" for product "Com Jgen"
0.9.33
Search vendor "Solventus" for product "Com Jgen" and version "0.9.33"
-
Affected
in Joomla
Search vendor "Joomla"
Joomla\!
Search vendor "Joomla" for product "Joomla\!"
*-
Safe