CVE-2010-1477

SQL injection vulnerability in the SermonSpeaker (com_sermonspeaker) component before 3.2.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a latest_sermons action to index.php.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:martin_hess:com_sermonspeaker:*:*:*:*:*:*:*:*
cpe:2.3:a:martin_hess:com_sermonspeaker:2.9:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-04-19 19:30

Updated : 2024-02-28 11:41


NVD link : CVE-2010-1477

Mitre link : CVE-2010-1477

CVE.ORG link : CVE-2010-1477


JSON object : View

Products Affected

martin_hess

  • com_sermonspeaker

joomla

  • joomla\!
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')