Vulnerabilities > CVE-2007-3247 - SQL Injection vulnerability in VirtueMart

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
virtuemart

Summary

SQL injection vulnerability in VirtueMart before 1.0.11 allows remote attackers to execute arbitrary SQL commands via unspecified parameters, possibly related to improper input validation of the PATH_INFO (PHP_SELF) by virtuemart_parser.php.

Vulnerable Configurations

Part Description Count
Application
Virtuemart
1

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/151672/joomlavirtuemart341-sql.txt
idPACKETSTORM:151672
last seen2019-02-14
published2019-02-14
reporterKingSkrupellos
sourcehttps://packetstormsecurity.com/files/151672/Joomla-VirtueMart-3.4.1-SQL-Injection.html
titleJoomla VirtueMart 3.4.1 SQL Injection