CVE-2010-1877

SQL injection vulnerability in the JTM Reseller (com_jtm) component 1.9 Beta for Joomla! allows remote attackers to execute arbitrary SQL commands via the author parameter in a search action to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:jtmreseller:com_jtm:1.9:beta:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-05-12 11:46

Updated : 2024-02-28 11:41


NVD link : CVE-2010-1877

Mitre link : CVE-2010-1877

CVE.ORG link : CVE-2010-1877


JSON object : View

Products Affected

jtmreseller

  • com_jtm

joomla

  • joomla\!
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')