// For flags

CVE-2014-9102

 

Severity Score

6.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple SQL injection vulnerabilities in the Kunena component before 3.0.6 for Joomla! allow remote authenticated users to execute arbitrary SQL commands via the index value in an array parameter, as demonstrated by the topics[] parameter in an unfavorite action to index.php.

Múltiples vulnerabilidades de inyección SQL en el componente Kunena anterior a 3.0.6 para Joomla! permiten a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través del valor de indice en un parámetro del array, tal y como fue demostrado por el parámetro topics[] en una acción unfavorite en index.php.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2014-11-26 CVE Reserved
  • 2014-11-26 CVE Published
  • 2024-09-16 CVE Updated
  • 2024-09-16 First Exploit
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Kunena
Search vendor "Kunena"
Kunena
Search vendor "Kunena" for product "Kunena"
<= 3.0.5
Search vendor "Kunena" for product "Kunena" and version " <= 3.0.5"
joomla\!
Affected