CVE-2009-4104

critical

Description

SQL injection vulnerability in Lyften Designs LyftenBloggie (com_lyftenbloggie) component 1.0.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the author parameter to index.php.

References

http://www.securityfocus.com/bid/37140

http://secunia.com/advisories/37499

http://osvdb.org/60518

Details

Source: Mitre, NVD

Published: 2009-11-29

Updated: 2011-07-26

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical