CVE-2010-4992

SQL injection vulnerability in the Payments Plus component 2.1.5 for Joomla! allows remote attackers to execute arbitrary SQL commands via the type parameter to add.html.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:paymentsplus:payments_plus:2.1.5:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-11-01 22:55

Updated : 2024-02-28 11:41


NVD link : CVE-2010-4992

Mitre link : CVE-2010-4992

CVE.ORG link : CVE-2010-4992


JSON object : View

Products Affected

joomla

  • joomla\!

paymentsplus

  • payments_plus
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')