CVE-2010-4992

SQL injection vulnerability in the Payments Plus component 2.1.5 for Joomla! allows remote attackers to execute arbitrary SQL commands via the type parameter to add.html.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:paymentsplus:payments_plus:2.1.5:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

21 Nov 2024, 01:22

Type Values Removed Values Added
References () http://packetstormsecurity.org/1007-exploits/joomlapaymentsplus-sql.txt - Exploit () http://packetstormsecurity.org/1007-exploits/joomlapaymentsplus-sql.txt - Exploit
References () http://securityreason.com/securityalert/8497 - () http://securityreason.com/securityalert/8497 -
References () http://www.exploit-db.com/exploits/14265 - Exploit () http://www.exploit-db.com/exploits/14265 - Exploit
References () http://www.securityfocus.com/bid/41458 - Exploit () http://www.securityfocus.com/bid/41458 - Exploit
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/60166 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/60166 -

Information

Published : 2011-11-01 22:55

Updated : 2024-11-21 01:22


NVD link : CVE-2010-4992

Mitre link : CVE-2010-4992

CVE.ORG link : CVE-2010-4992


JSON object : View

Products Affected

paymentsplus

  • payments_plus

joomla

  • joomla\!
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')