CVE-2010-1877

SQL injection vulnerability in the JTM Reseller (com_jtm) component 1.9 Beta for Joomla! allows remote attackers to execute arbitrary SQL commands via the author parameter in a search action to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:jtmreseller:com_jtm:1.9:beta:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

21 Nov 2024, 01:15

Type Values Removed Values Added
References () http://packetstormsecurity.org/1004-exploits/joomlajtmreseller-sql.txt - Exploit () http://packetstormsecurity.org/1004-exploits/joomlajtmreseller-sql.txt - Exploit
References () http://www.exploit-db.com/exploits/12306 - Exploit () http://www.exploit-db.com/exploits/12306 - Exploit
References () http://www.securityfocus.com/bid/39584 - Exploit () http://www.securityfocus.com/bid/39584 - Exploit
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/57977 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/57977 -

Information

Published : 2010-05-12 11:46

Updated : 2024-11-21 01:15


NVD link : CVE-2010-1877

Mitre link : CVE-2010-1877

CVE.ORG link : CVE-2010-1877


JSON object : View

Products Affected

jtmreseller

  • com_jtm

joomla

  • joomla\!
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')