CVE-2010-1479

SQL injection vulnerability in the RokModule (com_rokmodule) component 1.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the moduleid parameter in a raw action to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:rockettheme:com_rokmodule:1.1:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-04-19 19:30

Updated : 2024-02-28 11:41


NVD link : CVE-2010-1479

Mitre link : CVE-2010-1479

CVE.ORG link : CVE-2010-1479


JSON object : View

Products Affected

rockettheme

  • com_rokmodule

joomla

  • joomla\!
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')