This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Ordasoft First view 2009-07-28
Product Com Booklibrary Last view 2010-07-24
Version Type Application
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:ordasoft:com_booklibrary:1.5.3:*:*:*:*:*:*:* 1
cpe:2.3:a:ordasoft:com_booklibrary:1.5:*:*:*:*:*:*:* 1
cpe:2.3:a:ordasoft:com_booklibrary:1.5.2.4:*:basic:*:*:*:*:* 1
cpe:2.3:a:ordasoft:com_booklibrary:1.0:*:*:*:*:*:*:* 1

Related : CVE

  Date Alert Description
7.5 2010-07-24 CVE-2010-2851

SQL injection vulnerability in the BookLibrary From Same Author (com_booklibrary) module 1.5 and possibly earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a view action to index.php.

7.5 2010-07-02 CVE-2010-1522

Multiple SQL injection vulnerabilities in the BookLibrary Basic (com_booklibrary) component 1.5.3 before 1.5.3_2010_06_20 for Joomla! allow remote attackers to execute arbitrary SQL commands via the bid[] parameter in a (1) lend_request or (2) save_lend_request action to index.php, the id parameter in a (3) mdownload or (4) downitsf action to index.php, or (5) the searchtext parameter in a search action to index.php.

7.5 2009-10-28 CVE-2009-3817

PHP remote file inclusion vulnerability in doc/releasenote.php in the BookLibrary (com_booklibrary) component 1.0 for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter, a different vector than CVE-2009-2637. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

7.5 2009-07-28 CVE-2009-2637

PHP remote file inclusion vulnerability in toolbar_ext.php in the BookLibrary (com_booklibrary) component 1.5.2.4 Basic for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.

CWE : Common Weakness Enumeration

%idName
50% (2) CWE-94 Failure to Control Generation of Code ('Code Injection')
50% (2) CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('...

Open Source Vulnerability Database (OSVDB)

id Description
65996 BookLibrary From Same Author Module for Joomla! index.php id Parameter SQL In...
65879 BookLibrary Component for Joomla! index.php Multiple Parameter SQL Injection
59377 BookLibrary Component for Joomla! doc/releasenote.php mosConfig_absolute_path...
56653 BookLibrary Component For Joomla! toolbar_ext.php mosConfig_absolute_path Par...